Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://coisunibaseaiusignin.gitbook.io/

Overview

General Information

Sample URL:https://coisunibaseaiusignin.gitbook.io/
Analysis ID:1527804
Tags:openphish
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected HtmlPhish64
HTML body with high number of embedded SVGs detected
HTML body with high number of embedded images detected
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 4924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1920,i,18074575738675133349,8062410140798289792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://coisunibaseaiusignin.gitbook.io/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    0.3.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      0.2.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
        0.1.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://coisunibaseaiusignin.gitbook.io/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social usering
          Source: https://coisunibaseaiusignin.gitbook.io/Virustotal: Detection: 14%Perma Link

          Phishing

          barindex
          Source: Yara matchFile source: 0.0.pages.csv, type: HTML
          Source: Yara matchFile source: 0.3.pages.csv, type: HTML
          Source: Yara matchFile source: 0.2.pages.csv, type: HTML
          Source: Yara matchFile source: 0.1.pages.csv, type: HTML
          Source: https://www.gitbook.com/?utm_source=content&utm_medium=trademark&utm_campaign=WM24I6wQA0wW9mfYAV7IHTTP Parser: Total embedded SVG size: 178181
          Source: https://www.coinbase.com/advanced-trade/spot/BTC-USDHTTP Parser: Total embedded image size: 23438
          Source: https://coisunibaseaiusignin.gitbook.io/usHTTP Parser: Base64 decoded: 3e7198fc-0b3b-404a-82f4-6ffb1bd873cf
          Source: https://www.coinbase.com/advanced-trade/spot/BTC-USDHTTP Parser: No favicon
          Source: https://www.coinbase.com/advanced-trade/spot/BTC-USDHTTP Parser: No favicon
          Source: https://www.coinbase.com/advanced-trade/spot/BTC-USDHTTP Parser: No favicon
          Source: https://www.coinbase.com/advanced-trade/spot/BTC-USDHTTP Parser: No favicon
          Source: https://coisunibaseaiusignin.gitbook.io/usHTTP Parser: No <meta name="author".. found
          Source: https://coisunibaseaiusignin.gitbook.io/usHTTP Parser: No <meta name="author".. found
          Source: https://coisunibaseaiusignin.gitbook.io/us#coinbase-pro-login-coinbase-pro-sign-inHTTP Parser: No <meta name="author".. found
          Source: https://coisunibaseaiusignin.gitbook.io/us#steps-for-coinbase-pro-loginHTTP Parser: No <meta name="author".. found
          Source: https://coisunibaseaiusignin.gitbook.io/usHTTP Parser: No <meta name="copyright".. found
          Source: https://coisunibaseaiusignin.gitbook.io/usHTTP Parser: No <meta name="copyright".. found
          Source: https://coisunibaseaiusignin.gitbook.io/us#coinbase-pro-login-coinbase-pro-sign-inHTTP Parser: No <meta name="copyright".. found
          Source: https://coisunibaseaiusignin.gitbook.io/us#steps-for-coinbase-pro-loginHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49711 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49719 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49749 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49768 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49785 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49927 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49926 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49988 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50397 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50779 version: TLS 1.2
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /us/ HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /us HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/css/e11f1c6a6568d9ab.css HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/css/bf7df5d7c6de54ec.css HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/css/026444ec630b65a2.css HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/css/55c273d39abae12a.css HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/css/84671c0b86c5eace.css HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/css/c311d6484335995a.css HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2FWM24I6wQA0wW9mfYAV7I%2Fuploads%2F9JxZ35Qq2mHnJteUdNm6%2Ffile.excalidraw.svg?alt=media&token=c1401e93-9573-46bc-9ff8-3187a4f17c5f HTTP/1.1Host: 531571207-files.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /_next/static/css/19ad1175bf75e201.css HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/css/594af977d5a2878d.css HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/css/ebf7d0073b0092ea.css HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/css/829150f9e3c1e921.css HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/css/0f891de5863d7182.css HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /~gitbook/image?url=https%3A%2F%2F531571207-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fspaces%252FWM24I6wQA0wW9mfYAV7I%252Ficon%252FhxlXa32rDRiUkiAt9AzH%252Fcoinbasepro-logo.png%3Falt%3Dmedia%26token%3D9a6db7ef-0842-4ba2-bd9b-7e6326da57f5&width=32&dpr=1&quality=100&sign=e054d880&sv=1 HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-ed8f5a60dc0318fb.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1dd3208c-65f236513d05994f.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2632-58a8169263096f76.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-edf9fc05fff9a094.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/global-error-ae0a7781226b5f7c.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/b5d5b83b-79880c6c180a831f.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /_next/static/media/a34f9d1faa5f3315-s.woff2 HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://coisunibaseaiusignin.gitbook.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://coisunibaseaiusignin.gitbook.io/_next/static/css/bf7df5d7c6de54ec.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6718-c9b90b1ba43809dd.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4037-4d151b686812ceb4.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8381-2f754da8e779eeab.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1698-e89c19bbf0c8e05d.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4377-f33ce08f4cf11496.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6445-f44ccdfb3d68c36a.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(space)/(content)/layout-e6c9e9cb143d3791.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(space)/layout-7ef296a0cca4ea87.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(space)/error-e13e0b765fd3fff7.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6985-24d17eba2c4006cb.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3546-983d8e659994cb93.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8731-301749ee030e10bf.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(space)/(content)/%5B%5B...pathname%5D%5D/page-80dffb20e3f68740.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2FWM24I6wQA0wW9mfYAV7I%2Fuploads%2F9JxZ35Qq2mHnJteUdNm6%2Ffile.excalidraw.svg?alt=media&token=c1401e93-9573-46bc-9ff8-3187a4f17c5f HTTP/1.1Host: 531571207-files.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /~gitbook/image?url=https%3A%2F%2F531571207-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fspaces%252FWM24I6wQA0wW9mfYAV7I%252Ficon%252FhxlXa32rDRiUkiAt9AzH%252Fcoinbasepro-logo.png%3Falt%3Dmedia%26token%3D9a6db7ef-0842-4ba2-bd9b-7e6326da57f5&width=32&dpr=1&quality=100&sign=e054d880&sv=1 HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-ed8f5a60dc0318fb.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-edf9fc05fff9a094.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/global-error-ae0a7781226b5f7c.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/b5d5b83b-79880c6c180a831f.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1dd3208c-65f236513d05994f.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2632-58a8169263096f76.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4037-4d151b686812ceb4.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6718-c9b90b1ba43809dd.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /__session?proposed=ca183e5f-326b-48cd-8bde-51b7a1622dcbR HTTP/1.1Host: app.gitbook.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://coisunibaseaiusignin.gitbook.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4377-f33ce08f4cf11496.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2FWM24I6wQA0wW9mfYAV7I%2Ficon%2FhxlXa32rDRiUkiAt9AzH%2Fcoinbasepro-logo.png?alt=media&token=9a6db7ef-0842-4ba2-bd9b-7e6326da57f5 HTTP/1.1Host: 531571207-files.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1698-e89c19bbf0c8e05d.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8381-2f754da8e779eeab.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6445-f44ccdfb3d68c36a.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(space)/error-e13e0b765fd3fff7.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6985-24d17eba2c4006cb.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(space)/(content)/layout-e6c9e9cb143d3791.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(space)/layout-7ef296a0cca4ea87.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2FWM24I6wQA0wW9mfYAV7I%2Ficon%2FhxlXa32rDRiUkiAt9AzH%2Fcoinbasepro-logo.png?alt=media&token=9a6db7ef-0842-4ba2-bd9b-7e6326da57f5 HTTP/1.1Host: 531571207-files.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3546-983d8e659994cb93.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /__session?proposed=ca183e5f-326b-48cd-8bde-51b7a1622dcbR HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=ca183e5f-326b-48cd-8bde-51b7a1622dcbR
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8731-301749ee030e10bf.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(space)/(content)/%5B%5B...pathname%5D%5D/page-80dffb20e3f68740.js HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /us HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Sun, 06 Oct 2024 20:41:20 GMT
          Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /__session?proposed=e3adc1bb-6155-41c7-98d0-b887653497d1R HTTP/1.1Host: app.gitbook.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://coisunibaseaiusignin.gitbook.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=ca183e5f-326b-48cd-8bde-51b7a1622dcbR
          Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /__session?proposed=e3adc1bb-6155-41c7-98d0-b887653497d1R HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=ca183e5f-326b-48cd-8bde-51b7a1622dcbR
          Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /us HTTP/1.1Host: coisunibaseaiusignin.gitbook.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /__session?proposed=9a60c06a-f0bb-4f8b-901d-81ec4b2dd3f7R HTTP/1.1Host: app.gitbook.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://coisunibaseaiusignin.gitbook.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=ca183e5f-326b-48cd-8bde-51b7a1622dcbR
          Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /__session?proposed=9a60c06a-f0bb-4f8b-901d-81ec4b2dd3f7R HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=ca183e5f-326b-48cd-8bde-51b7a1622dcbR
          Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pro.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /advanced-trade/spot/BTC-USD HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/a_VQNLTKE-.css HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.coinbase.com/advanced-trade/spot/BTC-USDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /e785e0181f1a23a30d9476038d9be91e9f6c63959b538eabbc51a1abc8898940383291eede695c3b8dfaa1829a9b57f5a2d0a16b0523580346c6b8fab67af14b/asset_icons/b57ac673f06a4b0338a596817eb0a50ce16e2059f327dc117744449a47915cb2.png HTTP/1.1Host: dynamic-assets.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.coinbase.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/e_CeAu4LJq.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.coinbase.com/advanced-trade/spot/BTC-USDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /e785e0181f1a23a30d9476038d9be91e9f6c63959b538eabbc51a1abc8898940383291eede695c3b8dfaa1829a9b57f5a2d0a16b0523580346c6b8fab67af14b/asset_icons/b57ac673f06a4b0338a596817eb0a50ce16e2059f327dc117744449a47915cb2.png HTTP/1.1Host: dynamic-assets.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/a_CH-aRrrD.woff2 HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.coinbase.com/assets/sw-cache/a_VQNLTKE-.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/a_Cx55tMiv.woff2 HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.coinbase.com/assets/sw-cache/a_VQNLTKE-.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/a_B-911Gqf.woff2 HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.coinbase.com/assets/sw-cache/a_VQNLTKE-.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/a_BybxolpF.woff2 HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.coinbase.com/assets/sw-cache/a_VQNLTKE-.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/a_BJ1-X6Dz.woff2 HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.coinbase.com/assets/sw-cache/a_VQNLTKE-.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/e_CeAu4LJq.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /api/v3/coinbase.killswitch.KillSwitchService/KillSwitches?q=eyJzY29wZSI6ImNvbnN1bWVyIiwicGxhdGZvcm0iOiJ3ZWIiLCJ2ZXJzaW9uIjoiIn0= HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.coinbase.com/advanced-trade/spot/BTC-USDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/a_DWGbkKb_.css HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.coinbase.com/advanced-trade/spot/BTC-USDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/a_ClL07aLw.css HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.coinbase.com/advanced-trade/spot/BTC-USDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/a_CFrM1m-X.css HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.coinbase.com/advanced-trade/spot/BTC-USDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/a_C17Sah_Z.css HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.coinbase.com/advanced-trade/spot/BTC-USDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/a_Bjp4QENM.css HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.coinbase.com/advanced-trade/spot/BTC-USDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/a_gjJ_VrL5.css HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.coinbase.com/advanced-trade/spot/BTC-USDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /api/v3/coinbase.killswitch.KillSwitchService/KillSwitches?q=eyJzY29wZSI6ImNvbnN1bWVyIiwicGxhdGZvcm0iOiJ3ZWIiLCJ2ZXJzaW9uIjoiIn0= HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_Chh5O2Fo.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_Cj3hecJG.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_BFeKq5kC.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_BWDH4luf.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_C3zsITa2.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_Ct93fj8p.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sessions.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /metrics HTTP/1.1Host: as.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_piPc0EVs.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_C0MshUo3.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_Chh5O2Fo.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_BFeKq5kC.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_BWDH4luf.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_C3zsITa2.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_SIgEoOcH.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_yYLoApgD.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /metrics HTTP/1.1Host: as.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_Ct93fj8p.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_BK0C702G.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_B7a1Re4u.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_Cj3hecJG.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_CEOMVOaF.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_BW6O1WIe.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_DoWL7B0w.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_DeqWyRsW.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_1mvpuZLh.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_y7ei0uHZ.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /?utm_source=content&utm_medium=trademark&utm_campaign=WM24I6wQA0wW9mfYAV7I HTTP/1.1Host: www.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=ca183e5f-326b-48cd-8bde-51b7a1622dcbR
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_piPc0EVs.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_C0MshUo3.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_SIgEoOcH.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_yYLoApgD.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_B7a1Re4u.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_BK0C702G.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_DLyUip31.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_DbInIRg2.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_QjJsDpFa.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_BVFdDyaV.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_mOSXXhad.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_BldQ2Rvf.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_DeqWyRsW.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_BW6O1WIe.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_1mvpuZLh.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_y7ei0uHZ.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_CEOMVOaF.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_DoWL7B0w.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /metrics HTTP/1.1Host: as.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_B12QkFXr.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_Fz4N48Gs.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.coinbase.com/assets/sw-cache/e_CeAu4LJq.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /public/amp-5.8.0-gitbook1.10.1.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=ca183e5f-326b-48cd-8bde-51b7a1622dcbR
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_CFNgEYJo.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.coinbase.com/assets/sw-cache/e_CeAu4LJq.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /8443689.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/owl1Ry3nFCuIDLfRWz8DY6TZg.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/YWayyt1Iml0BqgKTFrny98dORY.otf HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/QvC7elxYMNGK5EgZdtl8Bqevw.otf HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/vQyevYAyHtARFwPqUzQGpnDs.woff2 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/ETxp2Sq5IAamocmvwrqiSrJVHic.otf HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-4OZKVMWV.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-OUO45OCB.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /micro/website-tracker/tracker.iife.js?nocache=2o72fb HTTP/1.1Host: assets.apollo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.coinbase.com/advanced-trade/spot/BTC-USDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /script HTTP/1.1Host: events.framer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /c/hotjar-3639918.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /j/ORXINTUUJZD77C3B2PJAOG/roundtrip.js HTTP/1.1Host: s.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/nlPFYqZ5aD0g8lWH7qyWBYaz4Oo.png?scale-down-to=2048 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/S0CrB0qUOXdVY8Qfb8rsXaaI.svg?scale-down-to=1024 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/zLOzt2XNWNpCEv0yP0qQzodUeo.png?scale-down-to=1024 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/tgbneAIa7uSO3hH00yxzKCZGHE.png?scale-down-to=1024 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/Y8sDyJNMZZadDmja6CB0QJVPY.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /analytics/1728288000000/8443689.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /v2/8443689/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/iOsOpg9EsU7DuEoZ9aNk1pCFSbc.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/EOelatdZnoUpUknlft6k01PCdw.ttf HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11226840316/?random=1728288076360&cv=11&fst=1728288076360&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9126936860za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=477108727.1728288076&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/cCZCKIjQNSwXu8OS9iKdomHDPk.ttf HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/W8a3dfvGM3NpHDSLEUaoVi842zk.woff2 HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/4Sk2Mzhmai922BORNSvEykRvXM.ttf HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-Y5FTINFI.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /td/rul/11226840316?random=1728288076360&cv=11&fst=1728288076360&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9126936860za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=477108727.1728288076&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /modules.ca70bc16369dcd35d4ef.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_mOSXXhad.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_BVFdDyaV.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_DLyUip31.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_DbInIRg2.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_QjJsDpFa.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /micro/website-tracker/tracker.iife.js?nocache=2o72fb HTTP/1.1Host: assets.apollo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PYHt.iPr8gP5jAVe5nYx2Rp_SU9_kCQttjMnQ_xfg6E-1728288076-1.0.1.1-yDXUiEnXik_R1Zb4jWtk.8kds8QYUuLRUdiEzdUbNiN4jf4MhJ1..xX9oUhBhWTkgcU_wEcgtvPpL3.CNyoQhg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_BldQ2Rvf.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /8443689.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/x8JwX4QETtRmjFg9QF_wAGiKZHnR5SOBIWoJTOaF_TE.YPGJDST6.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /consent/check/ORXINTUUJZD77C3B2PJAOG?flg=1&pv=89722336143.40799&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&_s=639907f3ce4334e5129fd5b816825b3f&_b=2 HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /images/IQGZTFT2cKpvSTTlUXEPonSE4.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /images/8cUOaG6vlHOCWj3VT0FShGpYY.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/vNoGLXnC7XsANDqFgFe9SbAC1U.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /public/amp-5.8.0-gitbook1.10.1.min.js HTTP/1.1Host: app.gitbook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __session=ca183e5f-326b-48cd-8bde-51b7a1622dcbR; _gcl_au=1.1.477108727.1728288076; _ga_XDQWKTB16G=GS1.1.1728288076.1.0.1728288076.0.0.0; _ga=GA1.1.375457087.1728288077
          Source: global trafficHTTP traffic detected: GET /img/favicon/favicon-192.png HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.coinbase.com/advanced-trade/spot/BTC-USDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-OUO45OCB.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/owl1Ry3nFCuIDLfRWz8DY6TZg.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /analytics/1728288000000/8443689.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /v2/8443689/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-4OZKVMWV.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /c/hotjar-3639918.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/tgbneAIa7uSO3hH00yxzKCZGHE.png?scale-down-to=1024 HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /j/ORXINTUUJZD77C3B2PJAOG/roundtrip.js HTTP/1.1Host: s.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/Y8sDyJNMZZadDmja6CB0QJVPY.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /script HTTP/1.1Host: events.framer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/zLOzt2XNWNpCEv0yP0qQzodUeo.png?scale-down-to=1024 HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/zA3N8dAduakisbfGOXg64hhO4Fs.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_B12QkFXr.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_Fz4N48Gs.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_CFNgEYJo.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /images/rvjuYqa4EMZV4juNvcD9Hiw9Kts.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/dqqwsryI5846lNzMcAgIoXb8mM.svg HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_Pj-q4y85.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_CsDFvbcw.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11226840316/?random=1728288076360&cv=11&fst=1728288000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9126936860za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=477108727.1728288076&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfMdSGUMfyiQeWdOFWEgExCzdX20aU8Q&random=2276946720&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-2KVB6EGQ.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-K53PNVRF.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11226840316/?random=1728288076360&cv=11&fst=1728288076360&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9126936860za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=477108727.1728288076&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
          Source: global trafficHTTP traffic detected: GET /segment/ORXINTUUJZD77C3B2PJAOG/HKWIIQVLGJFEBEDDHLAXEU?adroll_fpc=93783d02e5412ce349b4ac9420dc08b0-1728288077508&flg=1&pv=89722336143.40799&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&cookie=&adroll_s_ref=&keyw=&p0=1478&adroll_external_data=&xa4=1&adroll_version=2.0 HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077
          Source: global trafficHTTP traffic detected: GET /cm/b/out?adroll_fpc=93783d02e5412ce349b4ac9420dc08b0-1728288077508&flg=1&pv=89722336143.40799&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077
          Source: global trafficHTTP traffic detected: GET /cm/experian/out?adroll_fpc=93783d02e5412ce349b4ac9420dc08b0-1728288077508&flg=1&pv=89722336143.40799&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077
          Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-RG45BM3S.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /j/sendrolling.js HTTP/1.1Host: s.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; __adroll_shared=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077
          Source: global trafficHTTP traffic detected: GET /pxl/iframe_content.html?adroll_fpc=93783d02e5412ce349b4ac9420dc08b0-1728288077508&flg=1&pv=89722336143.40799&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: x.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; __adroll_shared=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077
          Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /cm/g/out?adroll_fpc=93783d02e5412ce349b4ac9420dc08b0-1728288077508&flg=1&pv=89722336143.40799&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-BCU3LVI3.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /user_attrs?adroll_fpc=93783d02e5412ce349b4ac9420dc08b0-1728288077508&flg=1&pv=89722336143.40799&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&advertisable_eid=ORXINTUUJZD77C3B2PJAOG&keys_eid=Q3GNYXPCRJAJDHAJMQ8ATK&first_party=false&jsonp=__adroll._b2bPersonalizationDataCb&include_first_party_company_data=true HTTP/1.1Host: ipv4.d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-ESTXLIDF.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sessions/3639918?s=0.25&r=0.005235147803100304 HTTP/1.1Host: vc.hotjar.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.gitbook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cm/index/out?adroll_fpc=93783d02e5412ce349b4ac9420dc08b0-1728288077508&flg=1&pv=89722336143.40799&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077
          Source: global trafficHTTP traffic detected: GET /cm/l/out?adroll_fpc=93783d02e5412ce349b4ac9420dc08b0-1728288077508&flg=1&pv=89722336143.40799&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077
          Source: global trafficHTTP traffic detected: GET /images/iOsOpg9EsU7DuEoZ9aNk1pCFSbc.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-Y5FTINFI.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /unauthed/api/v3/brokerage/products/BTC-USD? HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-CB-UJS: X-CB-Device-ID: a48ed375-f6bf-482e-9cfb-c533ca7735c4X-CB-Project-Name: consumerX-CB-User-ID: unknownsec-ch-ua-mobile: ?0X-CB-Is-Logged-In: falseX-CB-Platform: webUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonaccept: application/jsonX-CB-Session-UUID: c3f5e43e-e02e-4e79-905f-8d7dd4a5f825X-CB-Pagekey: advanced_trade_spotX-CB-Version-Name: unknownsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.coinbase.com/advanced-trade/spot/BTC-USDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_5fVSlZou.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /td/rul/11226840316?random=1728288078346&cv=11&fst=1728288078346&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9126936860z89190084410za201zb9190084410&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=477108727.1728288076&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
          Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-ICL6XU3F.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /idsync/ex/receive?partner_id=3521&partner_device_id=YjMyYzM4MWM1MmU3ZDIwNGJkNTg0ZDZlYWY1NWVmZTU&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /img/favicon/favicon-192.png HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /cm/n/out?adroll_fpc=93783d02e5412ce349b4ac9420dc08b0-1728288077508&flg=1&pv=89722336143.40799&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&advertisable=ORXINTUUJZD77C3B2PJAOG HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-72THSFV5.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /graphql/query?&operationName=AssetCurrencyIconQuery&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%222b92780faa6b4ddba98f84398e2d23f7da8e8b77b8750b60a7261b8bbe951af5%22%7D%7D&variables=%7B%22skipAssetBySymbol%22%3Afalse%2C%22skipAssetByUuid%22%3Atrue%2C%22symbol%22%3A%22BTC%22%2C%22assetUuid%22%3A%22%22%7D HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-CB-Device-ID: a48ed375-f6bf-482e-9cfb-c533ca7735c4X-CB-Project-Name: consumerX-CB-User-ID: unknownAccept-Language: enX-CB-Is-Logged-In: falseX-CB-Platform: webCB-CLIENT: CoinbaseWebX-CB-Session-UUID: c3f5e43e-e02e-4e79-905f-8d7dd4a5f825X-CB-Pagekey: advanced_trade_spotcb-version: 2021-01-11X-CB-Version-Name: unknownsec-ch-ua-platform: "Windows"X-CB-UJS: redirect: followsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: multipart/mixed;deferSpec=20220824, application/jsonSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.coinbase.com/advanced-trade/spot/BTC-USDAccept-Encoding: gzip, deflate, brCookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /unauthed/api/v3/brokerage/stream/products/BTC-USD/stats?update_interval=TWO_HUNDRED_FIFTY_MS_STATS HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-CB-UJS: X-CB-Device-ID: a48ed375-f6bf-482e-9cfb-c533ca7735c4X-CB-Project-Name: consumerX-CB-User-ID: unknownsec-ch-ua-mobile: ?0X-CB-Is-Logged-In: falseX-CB-Platform: webUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/event-streamX-CB-Session-UUID: c3f5e43e-e02e-4e79-905f-8d7dd4a5f825X-CB-Pagekey: advanced_trade_spotX-CB-Version-Name: unknownsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.coinbase.com/advanced-trade/spot/BTC-USDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /anonymous HTTP/1.1Host: events.framer.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11226840316/?random=1728288078346&cv=11&fst=1728288078346&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9126936860z89190084410za201zb9190084410&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=477108727.1728288076&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmTSr9wASEmoOdDM2tYodHMHuMOYCO4mkaCmHOqURQo5HM4pKzQqtLQ1sZU
          Source: global trafficHTTP traffic detected: GET /pixel?google_sc&google_nid=artb&google_hm=syw4HFLn0gS9WE1ur1Xv5Q HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmTSr9wASEmoOdDM2tYodHMHuMOYCO4mkaCmHOqURQo5HM4pKzQqtLQ1sZU
          Source: global trafficHTTP traffic detected: GET /sync?dsp_id=44&user_id=YjMyYzM4MWM1MmU3ZDIwNGJkNTg0ZDZlYWY1NWVmZTU HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-5LZHEX47.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=105&external_user_id=YjMyYzM4MWM1MmU3ZDIwNGJkNTg0ZDZlYWY1NWVmZTU&expiration=1759824079 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /igs?advertisable=ORXINTUUJZD77C3B2PJAOG&fpc=93783d02e5412ce349b4ac9420dc08b0 HTTP/1.1Host: x.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=93783d02e5412ce349b4ac9420dc08b0-1728288077508&flg=1&pv=89722336143.40799&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&advertisable=ORXINTUUJZD77C3B2PJAOGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; __adroll_shared=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077
          Source: global trafficHTTP traffic detected: GET /377928.gif?partner_uid=b32c381c52e7d204bd584d6eaf55efe5 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-PTIO7LMU.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /modules.ca70bc16369dcd35d4ef.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/IQGZTFT2cKpvSTTlUXEPonSE4.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/8cUOaG6vlHOCWj3VT0FShGpYY.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/vNoGLXnC7XsANDqFgFe9SbAC1U.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/x8JwX4QETtRmjFg9QF_wAGiKZHnR5SOBIWoJTOaF_TE.YPGJDST6.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_CsDFvbcw.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_Pj-q4y85.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /consent/check/ORXINTUUJZD77C3B2PJAOG?flg=1&pv=89722336143.40799&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&_s=639907f3ce4334e5129fd5b816825b3f&_b=2 HTTP/1.1Host: d.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077; __adroll_shared=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077
          Source: global trafficHTTP traffic detected: GET /signals/config/1569494633287964?v=2.9.170&r=stable&domain=www.gitbook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_DUomMxxS.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_DbRX8pgr.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_DJ0wd8hQ.js HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /trading-view/v27.6.0/charting_library/bundles/runtime.1f6691a05496db116913.js HTTP/1.1Host: static-assets.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /trading-view/v27.6.0/charting_library/bundles/en.4716.e4ac74dfc9ec5374b00c.js HTTP/1.1Host: static-assets.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.coinbase.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/rvjuYqa4EMZV4juNvcD9Hiw9Kts.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/dqqwsryI5846lNzMcAgIoXb8mM.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /attribution/trigger?fpc=93783d02e5412ce349b4ac9420dc08b0&advertisable_eid=ORXINTUUJZD77C3B2PJAOG&conversion_type=PageView&conversion_value=0.0&currency=USC&flg=1&pv=89722336143.40799&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I HTTP/1.1Host: x.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; __adroll_shared=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-24I6L7T5.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /idsync/ex/receive/check?partner_id=3521&partner_device_id=YjMyYzM4MWM1MmU3ZDIwNGJkNTg0ZDZlYWY1NWVmZTU&gdpr=0&gdpr_consent= HTTP/1.1Host: pixel.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1728288079676; TapAd_DID=b6c12c0e-d0b5-4257-8220-576a92596051
          Source: global trafficHTTP traffic detected: GET /unauthed/api/v3/brokerage/products/BTC-USD/trades?limit=100&update_interval=TWO_HUNDRED_FIFTY_MS_MARKET_TRADES HTTP/1.1Host: www.coinbase.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-CB-UJS: X-CB-Device-ID: a48ed375-f6bf-482e-9cfb-c533ca7735c4X-CB-Project-Name: consumerX-CB-User-ID: unknownsec-ch-ua-mobile: ?0X-CB-Is-Logged-In: falseX-CB-Platform: webUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/event-streamX-CB-Session-UUID: c3f5e43e-e02e-4e79-905f-8d7dd4a5f825X-CB-Pagekey: advanced_trade_spotX-CB-Version-Name: unknownsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.coinbase.com/advanced-trade/spot/BTC-USDAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-UXPX3WWW.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=105&external_user_id=YjMyYzM4MWM1MmU3ZDIwNGJkNTg0ZDZlYWY1NWVmZTU&expiration=1759824079&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwOVT9HM654AAG69AMHIuwAA; CMPS=1316; CMPRO=1316
          Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11226840316/?random=1728288076360&cv=11&fst=1728288000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9126936860za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=477108727.1728288076&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfMdSGUMfyiQeWdOFWEgExCzdX20aU8Q&random=2276946720&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /j/sendrolling.js HTTP/1.1Host: s.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll_shared=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077
          Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /segment/ORXINTUUJZD77C3B2PJAOG/HKWIIQVLGJFEBEDDHLAXEU?adroll_fpc=93783d02e5412ce349b4ac9420dc08b0-1728288077508&flg=1&pv=89722336143.40799&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&cookie=&adroll_s_ref=&keyw=&p0=1478&adroll_external_data=&xa4=1&adroll_version=2.0 HTTP/1.1Host: d.adroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077; __adroll_shared=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-MAFG4HH2.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-EW5OL43J.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /unauthed/api/v3/brokerage/products/BTC-USD? HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /assets/sw-cache/c_5fVSlZou.js HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /sw.js?d=2024-10-0 HTTP/1.1Host: www.coinbase.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.coinbase.com/advanced-trade/spot/BTC-USDUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /graphql/query?&operationName=AssetCurrencyIconQuery&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%222b92780faa6b4ddba98f84398e2d23f7da8e8b77b8750b60a7261b8bbe951af5%22%7D%7D&variables=%7B%22skipAssetBySymbol%22%3Afalse%2C%22skipAssetByUuid%22%3Atrue%2C%22symbol%22%3A%22BTC%22%2C%22assetUuid%22%3A%22%22%7D HTTP/1.1Host: www.coinbase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cb_dm=7218544f-9252-4fba-b259-dfbe8f2b0bb7; coinbase_currency=USD; coinbase_locale=en; cb_logged_out_locale=en; coinbase_device_id=a48ed375-f6bf-482e-9cfb-c533ca7735c4; __cf_bm=94GtVHwNsPhZHwt3C_yL.2OlCVWlcP4xmrVF.x110e0-1728288066-1.0.1.1-Egq.h.aN42j5LILziv6c5mvxnfHkL_63VIp01SWueqyUA1SfTYZ6wKTLmLce7l.fcZSDO_8LGGh3Clpmb8zMKg
          Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CMiIFxIrCicIARDqIhogYjMyYzM4MWM1MmU3ZDIwNGJkNTg0ZDZlYWY1NWVmZTUQABoNCM-qjrgGEgUI6AcQAEIASgA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=0MG4btGDKIHUtCFrR/gBzlFSBcG6om4NoF+dsl+LcOI=; pxrc=CAA=
          Source: global trafficHTTP traffic detected: GET /ul_cb/sync?dsp_id=44&user_id=YjMyYzM4MWM1MmU3ZDIwNGJkNTg0ZDZlYWY1NWVmZTU HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=4de7cb80-7b88-4f47-864f-b72cbf67b385; c=1728288079; tuuid_lu=1728288079
          Source: global trafficHTTP traffic detected: GET /sites/nNji44mQfYtH9VMKskPg2/chunk-FQSNQC73.mjs HTTP/1.1Host: framerusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gitbook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=tapad&ttd_tpi=1&ttd_puid=b6c12c0e-d0b5-4257-8220-576a92596051%252C%252C&gdpr=0&gdpr_consent= HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cm/g/in HTTP/1.1Host: d.adroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gitbook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __adroll=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077; receive-cookie-deprecation=1; receive-cookie-deprecation=1; __adroll_shared=b32c381c52e7d204bd584d6eaf55efe5-a_1728288077
          Source: global trafficHTTP traffic detected: GET /images/zA3N8dAduakisbfGOXg64hhO4Fs.svg HTTP/1.1Host: framerusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: chromecache_579.2.dr, chromecache_343.2.drString found in binary or memory: var fb_track_src = "https://www.facebook.com/tr/?id=1569494633287964" + equals www.facebook.com (Facebook)
          Source: chromecache_603.2.drString found in binary or memory: "tags":[{"function":"__cvt_8056500_73","priority":99,"metadata":["map"],"once_per_event":true,"vtp_ccId":"477a00a9-cc59-4e4d-bc3f-2d6dedb57119","vtp_customerId":"AzyjRpTLwdee8281u","tag_id":74},{"function":"__ua","metadata":["map"],"once_per_event":true,"vtp_overrideGaSettings":true,"vtp_trackType":"TRACK_PAGEVIEW","vtp_trackingId":"UA-32804181-23","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableFirebaseCampaignData":true,"vtp_enableGA4Schema":true,"tag_id":12},{"function":"__sp","metadata":["map"],"once_per_event":true,"vtp_enableDynamicRemarketing":false,"vtp_conversionId":"834608245","vtp_customParamsFormat":"NONE","vtp_rdp":false,"vtp_enableOgtRmktParams":true,"vtp_enableUserId":true,"vtp_url":["macro",5],"vtp_enableRdpCheckbox":true,"vtp_enableConversionLinkingSettings":true,"tag_id":14},{"function":"__awct","metadata":["map"],"once_per_event":true,"vtp_enableConversionLinker":true,"vtp_enableProductReporting":false,"vtp_conversionCookiePrefix":"_gcl","vtp_conversionId":"834608245","vtp_conversionLabel":"sdQsCOiJragBEPW4_I0D","vtp_rdp":false,"vtp_url":["macro",5],"vtp_enableProductReportingCheckbox":true,"vtp_enableNewCustomerReportingCheckbox":true,"vtp_enableEnhancedConversionsCheckbox":false,"vtp_enableRdpCheckbox":true,"vtp_enableTransportUrl":false,"vtp_enableCustomParams":false,"tag_id":15},{"function":"__gclidw","metadata":["map"],"once_per_event":true,"vtp_enableCrossDomain":false,"vtp_enableCookieOverrides":false,"tag_id":16},{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-90YJL6R0KZ","vtp_configSettingsTable":["list",["map","parameter","send_page_view","parameterValue","true"]],"tag_id":56},{"function":"__paused","vtp_originalTagType":"html","tag_id":68},{"function":"__cl","tag_id":75},{"function":"__cl","tag_id":76},{"function":"__cl","tag_id":77},{"function":"__cl","tag_id":78},{"function":"__hl","tag_id":79},{"function":"__hl","tag_id":80},{"function":"__fsl","vtp_waitForTagsTimeout":"2000","vtp_uniqueTriggerId":"8056500_66","tag_id":81},{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\u003Cscript type=\"text\/gtmscript\"\u003E!function(c,e,f,g,a,b,d){b=window\u0026\u0026\"\/signup\"===window.location.pathname;b||c.fbq||(a=c.fbq=function(){a.callMethod?a.callMethod.apply(a,arguments):a.queue.push(arguments)},c._fbq||(c._fbq=a),a.push=a,a.loaded=!0,a.version=\"2.0\",a.queue=[],b=e.createElement(f),b.async=!0,b.src=g,d=e.getElementsByTagName(f)[0],d.parentNode.insertBefore(b,d))}(window,document,\"script\",\"https:\/\/connect.facebook.net\/en_US\/fbevents.js\");\"undefined\"!==typeof fbq\u0026\u0026(fbq(\"init\",\"379670032410722\"),fbq(\"track\",\"PageView\"));\u003C\/script\u003E\n\u003Cnoscript\u003E\u003Cimg height=\"1\" width=\"1\" style=\"display:none\" src=\"https:\/\/www.facebook.com\/tr?id=379670032410722\u0026amp;ev=PageView\u0026amp;noscript=1\"\u003E\u003C\/noscript\u003E\n","vtp_supportDocumentWrite":
          Source: chromecache_603.2.drString found in binary or memory: "tags":[{"function":"__cvt_8056500_73","priority":99,"metadata":["map"],"once_per_event":true,"vtp_ccId":"477a00a9-cc59-4e4d-bc3f-2d6dedb57119","vtp_customerId":"AzyjRpTLwdee8281u","tag_id":74},{"function":"__ua","metadata":["map"],"once_per_event":true,"vtp_overrideGaSettings":true,"vtp_trackType":"TRACK_PAGEVIEW","vtp_trackingId":"UA-32804181-23","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableFirebaseCampaignData":true,"vtp_enableGA4Schema":true,"tag_id":12},{"function":"__sp","metadata":["map"],"once_per_event":true,"vtp_enableDynamicRemarketing":false,"vtp_conversionId":"834608245","vtp_customParamsFormat":"NONE","vtp_rdp":false,"vtp_enableOgtRmktParams":true,"vtp_enableUserId":true,"vtp_url":["macro",5],"vtp_enableRdpCheckbox":true,"vtp_enableConversionLinkingSettings":true,"tag_id":14},{"function":"__awct","metadata":["map"],"once_per_event":true,"vtp_enableConversionLinker":true,"vtp_enableProductReporting":false,"vtp_conversionCookiePrefix":"_gcl","vtp_conversionId":"834608245","vtp_conversionLabel":"sdQsCOiJragBEPW4_I0D","vtp_rdp":false,"vtp_url":["macro",5],"vtp_enableProductReportingCheckbox":true,"vtp_enableNewCustomerReportingCheckbox":true,"vtp_enableEnhancedConversionsCheckbox":false,"vtp_enableRdpCheckbox":true,"vtp_enableTransportUrl":false,"vtp_enableCustomParams":false,"tag_id":15},{"function":"__gclidw","metadata":["map"],"once_per_event":true,"vtp_enableCrossDomain":false,"vtp_enableCookieOverrides":false,"tag_id":16},{"function":"__googtag","metadata":["map"],"once_per_event":true,"vtp_tagId":"G-90YJL6R0KZ","vtp_configSettingsTable":["list",["map","parameter","send_page_view","parameterValue","true"]],"tag_id":56},{"function":"__paused","vtp_originalTagType":"html","tag_id":68},{"function":"__cl","tag_id":75},{"function":"__cl","tag_id":76},{"function":"__cl","tag_id":77},{"function":"__cl","tag_id":78},{"function":"__hl","tag_id":79},{"function":"__hl","tag_id":80},{"function":"__fsl","vtp_waitForTagsTimeout":"2000","vtp_uniqueTriggerId":"8056500_66","tag_id":81},{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\u003Cscript type=\"text\/gtmscript\"\u003E!function(c,e,f,g,a,b,d){b=window\u0026\u0026\"\/signup\"===window.location.pathname;b||c.fbq||(a=c.fbq=function(){a.callMethod?a.callMethod.apply(a,arguments):a.queue.push(arguments)},c._fbq||(c._fbq=a),a.push=a,a.loaded=!0,a.version=\"2.0\",a.queue=[],b=e.createElement(f),b.async=!0,b.src=g,d=e.getElementsByTagName(f)[0],d.parentNode.insertBefore(b,d))}(window,document,\"script\",\"https:\/\/connect.facebook.net\/en_US\/fbevents.js\");\"undefined\"!==typeof fbq\u0026\u0026(fbq(\"init\",\"379670032410722\"),fbq(\"track\",\"PageView\"));\u003C\/script\u003E\n\u003Cnoscript\u003E\u003Cimg height=\"1\" width=\"1\" style=\"display:none\" src=\"https:\/\/www.facebook.com\/tr?id=379670032410722\u0026amp;ev=PageView\u0026amp;noscript=1\"\u003E\u003C\/noscript\u003E\n","vtp_supportDocumentWrite":
          Source: chromecache_505.2.dr, chromecache_777.2.dr, chromecache_517.2.dr, chromecache_792.2.dr, chromecache_707.2.dr, chromecache_688.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: `,vzt="_coinbase_signin_redirect",_zt=e=>{let t=e;t||(t=typeof window<"u"?window.location.pathname:""),localStorage.setItem(vzt,t)},yzt=_zt,bzt=e=>pC().pathname.includes(e),Czt=bzt,Szt="Coinbase Bytes",wzt="bytes_subscribe",Ezt={desktop:{phone:!1,phone_small:!1,phone_large:!1,tablet:!0,desktop:!0,desktop_small:!0,desktop_large:!0,deprecated_tablet:!0,deprecated_desktop_small:!0,deprecated_desktop_large:!0},mobile:{phone:!0,phone_small:!0,phone_large:!0,tablet:!1,desktop:!1,desktop_small:!1,desktop_large:!1,deprecated_tablet:!1,deprecated_desktop_small:!1,deprecated_desktop_large:!1}},Pzt=P.createContext(Ezt.desktop);function Mye(e){return P.useContext(Pzt)[e]}const Ozt="/",Tzt="/learn",xzt="/learning-rewards",Azt="/bytes",Rzt="/about",$zt="/careers",Mzt={consumerUrl:"https://www.coinbase.com",helpCenterUrl:"https://help.coinbase.com",statusUrl:"https://status.coinbase.com",contactUsUrl:"/contact-us/",createAccountUrl:"/coinbase/getting-started/getting-started-with-coinbase/create-a-coinbase-account/",idVerificationUrl:"/coinbase/managing-my-account#identity-verification/",accountInformationUrl:"/coinbase/managing-my-account/",paymentMethodsUrl:"/coinbase/getting-started#add-a-payment-method/",accountAccessUrl:"/coinbase/managing-my-account/",supportedCountriesUrl:"/places/",supportedCryptoUrl:"/supported-crypto.html"},Izt={idVerificationUrl:"https://help.coinbase.com/de/coinbase/managing-my-account/verify-my-identity/id-verification-for-german-customers",contactUsUrl:"https://help.coinbase.com/de/contact-us",supportedCryptoUrl:"https://help.coinbase.com/en/supported-crypto.html"},kzt="https://status.coinbase.com",Iye="https://www.coinbase.com/blog",Lzt="https://www.coinbase.com/security",Dzt="https://twitter.com/coinbase",Nzt="https://twitter.com/coinbaseuk",Fzt="https://www.facebook.com/Coinbase",Bzt="https://www.coinbase.com/commerce",Hzt="/prime",Vzt="https://assethub.coinbase.com",jzt="https://wallet.coinbase.com",Uzt="/card",qzt="/derivatives",Wzt="/learn/crypto-basics/understanding-crypto-taxes",zzt="https://investor.coinbase.com/",Gzt="/institutional",Kzt="https://www.coinbase.com/developer-platform",Qzt="https://www.coinbase.com/developer-platform/products/staking",Zzt="https://www.coinbase.com/developer-platform/products/onramp",Yzt="https://www.coinbase.com/developer-platform/products/wallets",Xzt="https://www.coinbase.com/developer-platform/products/exchange-api",Jzt="https://www.coinbase.com/developer-platform/products/base-node",eGt="https://base.org",tGt="https://docs.cdp.coinbase.com/coinbase-app/docs/welcome",rGt="https://docs.cloud.coinbase.com/wallet-sdk/docs",nGt="https://docs.cloud.coinbase.com/prime/docs",aGt="https://onchainkit.xyz/",iGt="/vendors/vendors-at-coinbase",oGt="/explore",sGt="/learn/crypto-basics",lGt="/bitcoin-halving",cGt="/ethereum-merge",uGt="/learn/tips-and-tutorials",dGt="/learn/crypto-glossary",fGt="/learn/market-updates",pGt="/learn/crypto-basics/what-is-a-blockchain",hGt="/learn/crypto-basics/what-is-bit
          Source: chromecache_515.2.drString found in binary or memory: `,vzt="_coinbase_signin_redirect",_zt=e=>{let t=e;t||(t=typeof window<"u"?window.location.pathname:""),localStorage.setItem(vzt,t)},yzt=_zt,bzt=e=>pC().pathname.includes(e),Czt=bzt,Szt="Coinbase Bytes",wzt="bytes_subscribe",Ezt={desktop:{phone:!1,phone_small:!1,phone_large:!1,tablet:!0,desktop:!0,desktop_small:!0,desktop_large:!0,deprecated_tablet:!0,deprecated_desktop_small:!0,deprecated_desktop_large:!0},mobile:{phone:!0,phone_small:!0,phone_large:!0,tablet:!1,desktop:!1,desktop_small:!1,desktop_large:!1,deprecated_tablet:!1,deprecated_desktop_small:!1,deprecated_desktop_large:!1}},Pzt=P.createContext(Ezt.desktop);function Mye(e){return P.useContext(Pzt)[e]}const Ozt="/",Tzt="/learn",xzt="/learning-rewards",Azt="/bytes",Rzt="/about",$zt="/careers",Mzt={consumerUrl:"https://www.coinbase.com",helpCenterUrl:"https://help.coinbase.com",statusUrl:"https://status.coinbase.com",contactUsUrl:"/contact-us/",createAccountUrl:"/coinbase/getting-started/getting-started-with-coinbase/create-a-coinbase-account/",idVerificationUrl:"/coinbase/managing-my-account#identity-verification/",accountInformationUrl:"/coinbase/managing-my-account/",paymentMethodsUrl:"/coinbase/getting-started#add-a-payment-method/",accountAccessUrl:"/coinbase/managing-my-account/",supportedCountriesUrl:"/places/",supportedCryptoUrl:"/supported-crypto.html"},Izt={idVerificationUrl:"https://help.coinbase.com/de/coinbase/managing-my-account/verify-my-identity/id-verification-for-german-customers",contactUsUrl:"https://help.coinbase.com/de/contact-us",supportedCryptoUrl:"https://help.coinbase.com/en/supported-crypto.html"},kzt="https://status.coinbase.com",Iye="https://www.coinbase.com/blog",Lzt="https://www.coinbase.com/security",Dzt="https://twitter.com/coinbase",Nzt="https://twitter.com/coinbaseuk",Fzt="https://www.facebook.com/Coinbase",Bzt="https://www.coinbase.com/commerce",Hzt="/prime",Vzt="https://assethub.coinbase.com",jzt="https://wallet.coinbase.com",Uzt="/card",qzt="/derivatives",Wzt="/learn/crypto-basics/understanding-crypto-taxes",zzt="https://investor.coinbase.com/",Gzt="/institutional",Kzt="https://www.coinbase.com/developer-platform",Qzt="https://www.coinbase.com/developer-platform/products/staking",Zzt="https://www.coinbase.com/developer-platform/products/onramp",Yzt="https://www.coinbase.com/developer-platform/products/wallets",Xzt="https://www.coinbase.com/developer-platform/products/exchange-api",Jzt="https://www.coinbase.com/developer-platform/products/base-node",eGt="https://base.org",tGt="https://docs.cdp.coinbase.com/coinbase-app/docs/welcome",rGt="https://docs.cloud.coinbase.com/wallet-sdk/docs",nGt="https://docs.cloud.coinbase.com/prime/docs",aGt="https://onchainkit.xyz/",iGt="/vendors/vendors-at-coinbase",oGt="/explore",sGt="/learn/crypto-basics",lGt="/bitcoin-halving",cGt="/ethereum-merge",uGt="/learn/tips-and-tutorials",dGt="/learn/crypto-glossary",fGt="/learn/market-updates",pGt="/learn/crypto-basics/what-is-a-blockchain",hGt="/learn/crypto-basics/what-is-bit
          Source: chromecache_396.2.dr, chromecache_514.2.dr, chromecache_505.2.dr, chromecache_517.2.dr, chromecache_556.2.dr, chromecache_344.2.dr, chromecache_792.2.dr, chromecache_707.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
          Source: chromecache_505.2.dr, chromecache_777.2.dr, chromecache_517.2.dr, chromecache_792.2.dr, chromecache_707.2.dr, chromecache_688.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
          Source: chromecache_586.2.dr, chromecache_358.2.dr, chromecache_396.2.dr, chromecache_514.2.dr, chromecache_603.2.dr, chromecache_596.2.dr, chromecache_722.2.dr, chromecache_556.2.dr, chromecache_816.2.dr, chromecache_344.2.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
          Source: chromecache_800.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
          Source: chromecache_800.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
          Source: chromecache_800.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
          Source: chromecache_586.2.dr, chromecache_358.2.dr, chromecache_396.2.dr, chromecache_514.2.dr, chromecache_505.2.dr, chromecache_603.2.dr, chromecache_596.2.dr, chromecache_517.2.dr, chromecache_556.2.dr, chromecache_344.2.dr, chromecache_792.2.dr, chromecache_707.2.drString found in binary or memory: var YB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var k=Uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Cy(k,Ey(b, equals www.facebook.com (Facebook)
          Source: global trafficDNS traffic detected: DNS query: coisunibaseaiusignin.gitbook.io
          Source: global trafficDNS traffic detected: DNS query: api.gitbook.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: 531571207-files.gitbook.io
          Source: global trafficDNS traffic detected: DNS query: app.gitbook.com
          Source: global trafficDNS traffic detected: DNS query: pro.coinbase.com
          Source: global trafficDNS traffic detected: DNS query: www.coinbase.com
          Source: global trafficDNS traffic detected: DNS query: dynamic-assets.coinbase.com
          Source: global trafficDNS traffic detected: DNS query: sessions.coinbase.com
          Source: global trafficDNS traffic detected: DNS query: as.coinbase.com
          Source: global trafficDNS traffic detected: DNS query: www.gitbook.com
          Source: global trafficDNS traffic detected: DNS query: framerusercontent.com
          Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
          Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
          Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
          Source: global trafficDNS traffic detected: DNS query: s.adroll.com
          Source: global trafficDNS traffic detected: DNS query: assets.apollo.io
          Source: global trafficDNS traffic detected: DNS query: events.framer.com
          Source: global trafficDNS traffic detected: DNS query: aplo-evnt.com
          Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
          Source: global trafficDNS traffic detected: DNS query: js.hsleadflows.net
          Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
          Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
          Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
          Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: d.adroll.com
          Source: global trafficDNS traffic detected: DNS query: x.adroll.com
          Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
          Source: global trafficDNS traffic detected: DNS query: ipv4.d.adroll.com
          Source: global trafficDNS traffic detected: DNS query: vc.hotjar.io
          Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
          Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
          Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
          Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
          Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
          Source: global trafficDNS traffic detected: DNS query: static-assets.coinbase.com
          Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
          Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
          Source: global trafficDNS traffic detected: DNS query: pippio.com
          Source: global trafficDNS traffic detected: DNS query: sync.outbrain.com
          Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
          Source: global trafficDNS traffic detected: DNS query: forms.hubspot.com
          Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
          Source: global trafficDNS traffic detected: DNS query: sync.taboola.com
          Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
          Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
          Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
          Source: global trafficDNS traffic detected: DNS query: analytics.google.com
          Source: global trafficDNS traffic detected: DNS query: www.facebook.com
          Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
          Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
          Source: global trafficDNS traffic detected: DNS query: js.intercomcdn.com
          Source: global trafficDNS traffic detected: DNS query: api-iam.intercom.io
          Source: global trafficDNS traffic detected: DNS query: nexus-websocket-a.intercom.io
          Source: unknownHTTP traffic detected: POST /v1/orgs/e07fPqIEplEnzjG22zDy/sites/site_UrM9G/insights/track_view HTTP/1.1Host: api.gitbook.comConnection: keep-aliveContent-Length: 355sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://coisunibaseaiusignin.gitbook.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://coisunibaseaiusignin.gitbook.io/usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 07 Oct 2024 08:01:12 GMTContent-Type: text/plain; charset=utf-8Content-Length: 10Connection: closeaccess-control-allow-headers: Origin, Content-Type, Accept, Authorization, User-Agent, Referer, X-Forwarded-For, Bugsnag-Api-Key, Bugsnag-Sent-At, Bugsnag-Payload-Version, Bugsnag-Integrityaccess-control-allow-methods: POSTaccess-control-allow-origin: *x-content-type-options: nosniffCF-Cache-Status: DYNAMICStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadServer: cloudflareCF-RAY: 8cec5ca5ff458cc6-EWR
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Mon, 07 Oct 2024 08:01:20 GMTx-amz-apigw-id: fRREjFKvIAMEJeQ=x-amzn-RequestId: 12aff45f-dbf2-4b48-ade4-3ca8d3872644x-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 dc468f8259c800daf36aec7b41b2dac8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: pGgCVlnGweRE5gjUG8Q1x0a3mehSGSRHo2tsHtQKSZTJDxVvp2Rjhw==
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 07 Oct 2024 08:01:20 GMTContent-Type: application/json; charset=utf-8Content-Length: 251Connection: closeaccess-control-allow-headers: Content-Type, Accept, Second-Factor-Proof-Token, Client-Id, Access-Token, X-Cb-Project-Name, X-Cb-Is-Logged-In, X-Cb-Platform, X-Cb-Session-Uuid, X-Cb-Pagekey, X-Cb-Ujs, Fingerprint-Tokens, X-Cb-Device-Id, X-Cb-Version-Nameaccess-control-allow-methods: GET,POST,DELETE,PUTaccess-control-allow-private-network: trueaccess-control-expose-headers: access-control-max-age: 7200Cache-Control: no-storestrict-transport-security: max-age=31536000; includeSubDomains; preloadtrace-id: 7804497171497536320trace-id: 7804497171497536320vary: Originx-content-type-options: nosniffx-dns-prefetch-control: offx-download-options: noopenx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockx-envoy-upstream-service-time: 4CF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 8cec5cd9ce229e04-EWR
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Mon, 07 Oct 2024 08:01:36 GMTx-amz-apigw-id: fRRHHFH1oAMEGDQ=x-amzn-RequestId: 4737fc99-dc98-41f3-91c7-a6d031301482x-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 7115bbde016dc7107bc64db76ba40c56.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: eKZMisyRzqwEsp2VlQEvGHeYSlOCYgxpjaZUHosf15YCpv6oSz1hkg==
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Mon, 07 Oct 2024 08:01:38 GMTx-amz-apigw-id: fRRHgEa8oAMEhig=x-amzn-RequestId: e5822a50-40a6-43a0-899b-a0cca8264defx-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 256cd380c9790a2b71d68709829caa18.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: KtljOR5pfC4t9dDRumDYZfip9eiMRmNS8kovkS7pbyXVDC7eTT9lBQ==
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Mon, 07 Oct 2024 08:01:42 GMTx-amz-apigw-id: fRRIHGA3oAMEaoQ=x-amzn-RequestId: 9abdd6e4-d022-40d6-8c41-b9be4b2fa4a1x-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 69114e4ea0aa4e532a5be63a75c51e2c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: EUwTqgojgpPEWYCVh5U_zQqO-VDuBxpQjwgagzwTH_Xq6WT9jkTiyA==
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Mon, 07 Oct 2024 08:01:45 GMTx-amz-apigw-id: fRRIfGffIAMED-Q=x-amzn-RequestId: 06da3040-a6d1-4796-89a8-8dca2f058cdfx-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 cce339e34372cea758a4181fcf4e7c14.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: g2yHp1na8cNBlgqj2o0Qmzntc9k0i-DCjyXLBg0vXJ7Xb_H93UEhuQ==
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Mon, 07 Oct 2024 08:01:50 GMTx-amz-apigw-id: fRRJTHbSoAMEing=x-amzn-RequestId: 000bf2c4-52cf-4776-8f98-296a97902cedx-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 e7901684d85170d527aec3a64956def6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: j0mM8W22ivtoRw0ir7Q2E23sizQ1VevYrrT1MtCoovjDXiJbU-RMKQ==
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Mon, 07 Oct 2024 08:01:51 GMTx-amz-apigw-id: fRRJeEO3oAMEPbQ=x-amzn-RequestId: 847b9ab3-6ad5-46b4-bc85-db71bbfb9dc2x-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 85b175d782816d34ed73f9ca030bf062.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: 1RLlHZ6Hqp6_QVptFRmHVAEeOvrAqjPal3bDNeFgWiIbFGArpaN-kQ==
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Mon, 07 Oct 2024 08:01:56 GMTx-amz-apigw-id: fRRKQEoxIAMEPbQ=x-amzn-RequestId: c48772ea-7c0e-4421-a848-7959bb8ee169x-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 134eef7df83fe066fda8a86e722c33dc.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: 88cRW3Ry9NMQ91vwDl8-qwoRqK9occSBSSng2fHpxvG1npDmJ_LztA==
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Mon, 07 Oct 2024 08:02:00 GMTx-amz-apigw-id: fRRK6ET1IAMEQIw=x-amzn-RequestId: d77472e9-7b78-4aaf-9389-98ff5726792fx-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 1903071a927324e2fb28199ee96c4bb2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: qXRMm215XOf2fniS8oAzVImfdGrKscrexw1T-LhI3p2GYB3I9w60WA==
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/jsonContent-Length: 42Connection: closeDate: Mon, 07 Oct 2024 08:02:04 GMTx-amz-apigw-id: fRRLiEDCoAMECyA=x-amzn-RequestId: 4b34e949-27bb-405a-8dc4-cfb81b3ecb01x-amzn-ErrorType: MissingAuthenticationTokenExceptionX-Cache: Error from cloudfrontVia: 1.1 dc929648f0c936ae1fcea0675ad0382c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P7X-Amz-Cf-Id: Zvt7XJO2YfX5gIzrcWMU8f6noGWJg_1uYQFUc57R_HFj6EniXAPmug==
          Source: chromecache_579.2.dr, chromecache_343.2.drString found in binary or memory: http://a.adroll.com
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: http://api.jqueryui.com/category/ui-core/
          Source: chromecache_347.2.dr, chromecache_470.2.dr, chromecache_598.2.dr, chromecache_301.2.dr, chromecache_450.2.dr, chromecache_455.2.dr, chromecache_306.2.drString found in binary or memory: http://fb.me/use-check-prop-types
          Source: chromecache_803.2.drString found in binary or memory: http://hubs.ly/H0702_H0
          Source: chromecache_829.2.dr, chromecache_580.2.drString found in binary or memory: http://jedwatson.github.io/classnames
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: http://jquery.org/license
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: http://jqueryui.com
          Source: chromecache_309.2.dr, chromecache_700.2.drString found in binary or memory: http://scripts.sil.org/OFLThis
          Source: chromecache_309.2.dr, chromecache_700.2.drString found in binary or memory: http://scripts.sil.org/OFLhttp://www.ibm.comhttp://www.boldmonday.comMike
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: http://underscorejs.org
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: http://underscorejs.org/LICENSE
          Source: chromecache_687.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: chromecache_412.2.dr, chromecache_728.2.drString found in binary or memory: http://www.hubspot.com
          Source: chromecache_710.2.drString found in binary or memory: https://531571207-files.gitbook.io/~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2FWM24I6wQA0wW9m
          Source: chromecache_484.2.drString found in binary or memory: https://abcdinamo.com/information
          Source: chromecache_524.2.drString found in binary or memory: https://abcdinamo.com/informationABCFavoritVariableWeightSlantLightABCFavoritVariable-LightBookABCFa
          Source: chromecache_484.2.drString found in binary or memory: https://abcdinamo.com/informationAlt
          Source: chromecache_633.2.drString found in binary or memory: https://abcdinamo.com/informationCircled
          Source: chromecache_484.2.drString found in binary or memory: https://abcdinamo.com/informationCopyright
          Source: chromecache_484.2.dr, chromecache_633.2.drString found in binary or memory: https://abcdinamo.comLawful
          Source: chromecache_524.2.dr, chromecache_633.2.drString found in binary or memory: https://abcdinamo.comhttps://abcdinamo.com/information
          Source: chromecache_524.2.dr, chromecache_633.2.drString found in binary or memory: https://abcdinamo.comhttps://abcdinamo.com/informationCopyright
          Source: chromecache_398.2.dr, chromecache_647.2.drString found in binary or memory: https://adservice.google.
          Source: chromecache_688.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
          Source: chromecache_747.2.drString found in binary or memory: https://advanced.coinbase.com
          Source: chromecache_737.2.dr, chromecache_530.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
          Source: chromecache_710.2.drString found in binary or memory: https://api.gitbook.com
          Source: chromecache_833.2.dr, chromecache_775.2.drString found in binary or memory: https://aplo-evnt.com/api/v1/intent_pixel/track_request
          Source: chromecache_738.2.dr, chromecache_840.2.drString found in binary or memory: https://app.gitbook.com/public/amp-5.8.0-gitbook1.10.1.min.js
          Source: chromecache_738.2.dr, chromecache_840.2.drString found in binary or memory: https://assets.apollo.io/micro/website-tracker/tracker.iife.js?nocache=
          Source: chromecache_550.2.dr, chromecache_459.2.drString found in binary or memory: https://assets.mixkit.co/videos/preview/mixkit-shining-sun-in-the-sky-surrounded-by-moving-clouds-31
          Source: chromecache_586.2.dr, chromecache_358.2.dr, chromecache_396.2.dr, chromecache_514.2.dr, chromecache_505.2.dr, chromecache_603.2.dr, chromecache_777.2.dr, chromecache_596.2.dr, chromecache_722.2.dr, chromecache_517.2.dr, chromecache_556.2.dr, chromecache_816.2.dr, chromecache_344.2.dr, chromecache_792.2.dr, chromecache_707.2.dr, chromecache_688.2.drString found in binary or memory: https://cct.google/taggy/agent.js
          Source: chromecache_398.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/twemoji/13.0.1/
          Source: chromecache_710.2.drString found in binary or memory: https://coisunibaseaiusignin.gitbook.io/us/
          Source: chromecache_710.2.drString found in binary or memory: https://coisunibaseaiusignin.gitbook.io/us/~gitbook/ogimage/rzOMbK0prRa6wENUgJrh
          Source: chromecache_678.2.dr, chromecache_789.2.dr, chromecache_800.2.drString found in binary or memory: https://connect.facebook.net/
          Source: chromecache_678.2.dr, chromecache_789.2.dr, chromecache_800.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
          Source: chromecache_579.2.dr, chromecache_343.2.drString found in binary or memory: https://d.adroll.com/p
          Source: chromecache_710.2.drString found in binary or memory: https://docs.gitbook.com/published-documentation/custom-domain/configure-dns#are-you-using-cloudflar
          Source: chromecache_330.2.drString found in binary or memory: https://dynamic-assets.coinbase.com/e785e0181f1a23a30d9476038d9be91e9f6c63959b538eabbc51a1abc8898940
          Source: chromecache_738.2.drString found in binary or memory: https://events.framer.com/script
          Source: chromecache_381.2.dr, chromecache_829.2.dr, chromecache_515.2.dr, chromecache_580.2.drString found in binary or memory: https://feross.org
          Source: chromecache_738.2.drString found in binary or memory: https://fonts.gstatic.com
          Source: chromecache_762.2.dr, chromecache_649.2.drString found in binary or memory: https://fonts.gstatic.com/s/fragmentmono/v4/4iCr6K5wfMRRjxp0DA6-2CLnN4FNh4UI_1U.woff2
          Source: chromecache_840.2.drString found in binary or memory: https://framerusercontent.com/assets/93a6peqhbHQaWP67zttmrKDazq4.png
          Source: chromecache_677.2.dr, chromecache_602.2.drString found in binary or memory: https://framerusercontent.com/assets/EOelatdZnoUpUknlft6k01PCdw.ttf
          Source: chromecache_397.2.dr, chromecache_612.2.dr, chromecache_553.2.dr, chromecache_427.2.dr, chromecache_348.2.dr, chromecache_568.2.drString found in binary or memory: https://framerusercontent.com/assets/QvC7elxYMNGK5EgZdtl8Bqevw.otf
          Source: chromecache_762.2.dr, chromecache_649.2.drString found in binary or memory: https://framerusercontent.com/assets/W8a3dfvGM3NpHDSLEUaoVi842zk.woff2
          Source: chromecache_575.2.dr, chromecache_434.2.dr, chromecache_560.2.dr, chromecache_668.2.drString found in binary or memory: https://framerusercontent.com/assets/YWayyt1Iml0BqgKTFrny98dORY.otf
          Source: chromecache_547.2.drString found in binary or memory: https://framerusercontent.com/assets/cCZCKIjQNSwXu8OS9iKdomHDPk.ttf
          Source: chromecache_783.2.drString found in binary or memory: https://framerusercontent.com/assets/gPun4T5SrgkG1f9XJj73MMBJ7w8.otf
          Source: chromecache_434.2.dr, chromecache_560.2.drString found in binary or memory: https://framerusercontent.com/assets/wyZX6S9AIS0ZkvmBApXFphsTU.otf
          Source: chromecache_840.2.drString found in binary or memory: https://framerusercontent.com/assets/zlGUDsxOhDseDbUkyYaNkpCbM.png
          Source: chromecache_738.2.drString found in binary or memory: https://framerusercontent.com/images/93a6peqhbHQaWP67zttmrKDazq4.png
          Source: chromecache_738.2.drString found in binary or memory: https://framerusercontent.com/images/RgkZ9HNeBdlHzM9VUP5lrbUXoA.png
          Source: chromecache_738.2.drString found in binary or memory: https://framerusercontent.com/images/zlGUDsxOhDseDbUkyYaNkpCbM.png
          Source: chromecache_738.2.drString found in binary or memory: https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/script_main.DHYICGQW.mjs
          Source: chromecache_738.2.drString found in binary or memory: https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/searchIndex-aYfVZzIskrru.json
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://github.com/Starcounter-Jack/JSON-Patch
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://github.com/bugsnag/bugsnag-js
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
          Source: chromecache_833.2.dr, chromecache_775.2.drString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://github.com/wellyshen/react-cool-dimensions#resizeobserver-polyfill
          Source: chromecache_344.2.drString found in binary or memory: https://google.com
          Source: chromecache_344.2.drString found in binary or memory: https://googleads.g.doubleclick.net
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://help.coinbase.com
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://help.coinbase.com/de/coinbase/managing-my-account/verify-my-identity/id-verification-for-ger
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://help.coinbase.com/de/contact-us
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://help.coinbase.com/en/coinbase/privacy-and-security/data-privacy/performance-tracking
          Source: chromecache_430.2.dr, chromecache_747.2.drString found in binary or memory: https://help.coinbase.com/en/international-exchange/pre-launch-markets/what-is-a-pre-launch-market
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://help.coinbase.com/en/supported-crypto.html
          Source: chromecache_430.2.dr, chromecache_747.2.drString found in binary or memory: https://help.coinbase.com/international-exchange
          Source: chromecache_430.2.dr, chromecache_747.2.drString found in binary or memory: https://help.coinbase.com/trading-and-funding/derivatives/futures-intro
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://images.ctfassets.net/q5ulk4bp65r7/3TBS4oVkD1ghowTqVQJlqj/2dfd4ea3b623a7c0d8deb2ff445dee9e/Co
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://images.ctfassets.net/q5ulk4bp65r7/3d0nJDFOq4TdewlmTxQ6Eb/e94dcbc5ac72d84e812bccc8561c6b62/Co
          Source: chromecache_440.2.dr, chromecache_803.2.drString found in binary or memory: https://js.hs-analytics.net/analytics/1728288000000/8443689.js
          Source: chromecache_412.2.dr, chromecache_728.2.drString found in binary or memory: https://js.hs-banner.com/v2
          Source: chromecache_440.2.dr, chromecache_803.2.drString found in binary or memory: https://js.hs-banner.com/v2/8443689/banner.js
          Source: chromecache_440.2.dr, chromecache_803.2.drString found in binary or memory: https://js.hsleadflows.net/leadflows.js
          Source: chromecache_710.2.drString found in binary or memory: https://ka-p.fontawesome.com/releases/v6.6.0/svgs/regular/bars.svg?v=2&amp;token=a463935e93);mask-re
          Source: chromecache_710.2.drString found in binary or memory: https://ka-p.fontawesome.com/releases/v6.6.0/svgs/regular/hashtag.svg?v=2&amp;token=a463935e93);mask
          Source: chromecache_579.2.dr, chromecache_343.2.drString found in binary or memory: https://lex.33across.com/ps/v1/pubtoken/?pid=115&event=rtg&us_privacy=&rnd=
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://lodash.com/
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://lodash.com/license
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://openjsf.org/
          Source: chromecache_688.2.drString found in binary or memory: https://pagead2.googlesyndication.com
          Source: chromecache_586.2.dr, chromecache_358.2.dr, chromecache_396.2.dr, chromecache_514.2.dr, chromecache_505.2.dr, chromecache_603.2.dr, chromecache_777.2.dr, chromecache_596.2.dr, chromecache_722.2.dr, chromecache_517.2.dr, chromecache_556.2.dr, chromecache_816.2.dr, chromecache_344.2.dr, chromecache_792.2.dr, chromecache_707.2.dr, chromecache_688.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
          Source: chromecache_710.2.drString found in binary or memory: https://pro.coinbase.com/
          Source: chromecache_842.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
          Source: chromecache_343.2.drString found in binary or memory: https://s.adroll.com
          Source: chromecache_738.2.dr, chromecache_840.2.drString found in binary or memory: https://s.adroll.com/j/
          Source: chromecache_579.2.dr, chromecache_343.2.drString found in binary or memory: https://s.adroll.com/j/nrpa.js
          Source: chromecache_579.2.dr, chromecache_343.2.drString found in binary or memory: https://s.adroll.com/j/pre/
          Source: chromecache_398.2.dr, chromecache_647.2.drString found in binary or memory: https://securepubads.g.doubleclick.net
          Source: chromecache_738.2.dr, chromecache_840.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://static-assets.coinbase.com/marketing/flags/
          Source: chromecache_738.2.dr, chromecache_840.2.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
          Source: chromecache_505.2.dr, chromecache_777.2.dr, chromecache_722.2.dr, chromecache_517.2.dr, chromecache_816.2.dr, chromecache_792.2.dr, chromecache_707.2.dr, chromecache_688.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
          Source: chromecache_530.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
          Source: chromecache_515.2.drString found in binary or memory: https://status.coinbase.com
          Source: chromecache_737.2.dr, chromecache_530.2.drString found in binary or memory: https://tagassistant.google.com/
          Source: chromecache_490.2.drString found in binary or memory: https://tailwindcss.com
          Source: chromecache_586.2.dr, chromecache_358.2.dr, chromecache_396.2.dr, chromecache_514.2.dr, chromecache_505.2.dr, chromecache_603.2.dr, chromecache_777.2.dr, chromecache_596.2.dr, chromecache_722.2.dr, chromecache_517.2.dr, chromecache_556.2.dr, chromecache_816.2.dr, chromecache_344.2.dr, chromecache_792.2.dr, chromecache_707.2.dr, chromecache_688.2.drString found in binary or memory: https://td.doubleclick.net
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://tinyurl.com/yy3rn63z
          Source: chromecache_422.2.drString found in binary or memory: https://twemoji.maxcdn.com/v/13.0.1/
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://twitter.com/coinbase
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://twitter.com/coinbaseuk
          Source: chromecache_360.2.drString found in binary or memory: https://unpkg.com/
          Source: chromecache_738.2.dr, chromecache_840.2.drString found in binary or memory: https://widget.intercom.io/widget/
          Source: chromecache_579.2.dr, chromecache_343.2.drString found in binary or memory: https://www.clarity.ms/s/0.7.34/clarity.js
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://www.coinbase.com
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://www.coinbase.com$
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://www.coinbase.com/blog
          Source: chromecache_430.2.dr, chromecache_747.2.drString found in binary or memory: https://www.coinbase.com/coin50
          Source: chromecache_430.2.dr, chromecache_747.2.drString found in binary or memory: https://www.coinbase.com/learn/advanced-trading/order-types#limit-order
          Source: chromecache_430.2.dr, chromecache_747.2.drString found in binary or memory: https://www.coinbase.com/learn/advanced-trading/order-types#market-order
          Source: chromecache_430.2.dr, chromecache_747.2.drString found in binary or memory: https://www.coinbase.com/learn/advanced-trading/order-types#stop-limit-order
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://www.coinbase.com/security
          Source: chromecache_381.2.dr, chromecache_515.2.drString found in binary or memory: https://www.coinbase.com/uk-fca-info
          Source: chromecache_738.2.drString found in binary or memory: https://www.framer.com/
          Source: chromecache_710.2.drString found in binary or memory: https://www.gitbook.com/?utm_source=content&amp;utm_medium=trademark&amp;utm_campaign=WM24I6wQA0wW9m
          Source: chromecache_586.2.dr, chromecache_603.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
          Source: chromecache_737.2.dr, chromecache_530.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
          Source: chromecache_737.2.dr, chromecache_530.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
          Source: chromecache_737.2.dr, chromecache_530.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
          Source: chromecache_688.2.drString found in binary or memory: https://www.google.com
          Source: chromecache_737.2.dr, chromecache_530.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
          Source: chromecache_773.2.dr, chromecache_806.2.dr, chromecache_346.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/11226840316/?random
          Source: chromecache_344.2.dr, chromecache_792.2.dr, chromecache_707.2.dr, chromecache_688.2.drString found in binary or memory: https://www.googleadservices.com
          Source: chromecache_688.2.drString found in binary or memory: https://www.googletagmanager.com
          Source: chromecache_586.2.dr, chromecache_358.2.dr, chromecache_396.2.dr, chromecache_514.2.dr, chromecache_603.2.dr, chromecache_596.2.dr, chromecache_556.2.dr, chromecache_344.2.drString found in binary or memory: https://www.googletagmanager.com/a?
          Source: chromecache_737.2.dr, chromecache_530.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
          Source: chromecache_738.2.dr, chromecache_840.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-11226840316
          Source: chromecache_738.2.dr, chromecache_840.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-XDQWKTB16G
          Source: chromecache_738.2.dr, chromecache_840.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
          Source: chromecache_738.2.dr, chromecache_840.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-PVD2ZHVC
          Source: chromecache_586.2.dr, chromecache_358.2.dr, chromecache_396.2.dr, chromecache_514.2.dr, chromecache_603.2.dr, chromecache_596.2.dr, chromecache_556.2.dr, chromecache_344.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
          Source: chromecache_505.2.dr, chromecache_777.2.dr, chromecache_722.2.dr, chromecache_517.2.dr, chromecache_816.2.dr, chromecache_792.2.dr, chromecache_707.2.dr, chromecache_688.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
          Source: chromecache_598.2.dr, chromecache_455.2.drString found in binary or memory: https://www.tradingview.com$
          Source: chromecache_398.2.dr, chromecache_647.2.drString found in binary or memory: https://www.tradingview.com/chart/
          Source: chromecache_598.2.dr, chromecache_455.2.drString found in binary or memory: https://www.tradingview.com/x/
          Source: chromecache_505.2.dr, chromecache_777.2.dr, chromecache_517.2.dr, chromecache_792.2.dr, chromecache_707.2.dr, chromecache_688.2.drString found in binary or memory: https://www.youtube.com/iframe_api
          Source: chromecache_620.2.drString found in binary or memory: https://x.adroll.com
          Source: chromecache_620.2.drString found in binary or memory: https://x.adroll.com/bid/bidding-logic.js
          Source: chromecache_620.2.drString found in binary or memory: https://x.adroll.com/bid/bidding-logic.wasm
          Source: chromecache_620.2.drString found in binary or memory: https://x.adroll.com/kv/v1/getvalues
          Source: chromecache_579.2.dr, chromecache_343.2.drString found in binary or memory: https://x.adroll.com/pxl/iframe_content.html?advertisable=
          Source: chromecache_620.2.drString found in binary or memory: https://x.adroll.com/update/ORXINTUUJZD77C3B2PJAOG?p=BQGTeD0C5UEs40m0rJQg3AiwAAAAAQAILnshAPyeKgfO_J4
          Source: chromecache_779.2.drString found in binary or memory: https://x.adroll.com/update/ORXINTUUJZD77C3B2PJAOG?p=BQGTeD0C5UEs40m0rJQg3AiwAAAAAQAILnshAPykKgfO_KQ
          Source: chromecache_779.2.dr, chromecache_620.2.drString found in binary or memory: https://x.adroll.com/update/prospecting/ORXINTUUJZD77C3B2PJAOG?p=BQGTeD0C5UEs40m0rJQg3AiwAAAAAQAILns
          Source: chromecache_673.2.drString found in binary or memory: https://youtu.be/WdMR737ptFs).
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
          Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
          Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
          Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
          Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
          Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
          Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
          Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
          Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
          Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
          Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
          Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
          Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
          Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
          Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
          Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
          Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
          Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
          Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
          Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
          Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
          Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
          Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
          Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
          Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
          Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
          Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
          Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
          Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
          Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
          Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
          Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
          Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
          Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
          Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
          Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
          Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
          Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
          Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
          Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
          Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
          Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
          Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
          Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
          Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
          Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
          Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
          Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
          Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49711 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49719 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49749 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49768 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49785 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49927 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49926 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49988 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50397 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50779 version: TLS 1.2
          Source: chromecache_398.2.dr, chromecache_647.2.drBinary or memory string: ;return this._hist[t]}getLeftOrEqual(e){const t=(0,r.upperbound)(this._times,e,((e,t)=>e<t),0,this._histPos+1);return 0===t?NaN:this._hist[t-1]}set(e){this._hist[this._histPos]=e}indexOf(e){throw new Error("Not implemented")}adopt(e,t,i){throw new Error("Method not implemented.")}}},72365:(e,t,i)=>{"use strict";i.d(t,{volumeProfileVisibleRangeStudyItem:()=>v});var s=i(50151),r=i(19762),n=i(90164),o=i(36274),a=i(79999),l=i(89529),c=i(31584);class h extends l.VolumeByPriceExpr{constructor(e,t,i,s,r,n,o,a,l,h,d){super(e,t,i,n,new c.GraphicsList,o,!0,a,l,(()=>h),d,s,r,!1),this._firstBarTime=s,this._lastBarTime=r}update(e){this._supplyRowsLayout(this._ctx),this.timeInRequestedRange(e)&&super.update(e)}timeInRequestedRange(e){const t=this._timeScale().get(e);return this._firstBarTime<=t&&t<this._lastBarTime}}var d=i(748),u=i(43945),p=i(1386),_=i(56437),m=i(19999),g=i(49581);class f extends r.VolumeProfileBase{constructor(){super(...arguments),this._rowsLayout="Number Of Rows",this._rowSize=24,this._volume="Up/Down",this._firstBarTime=0,this._lastBarTime=0,this._vaVolumePercent=70,this._anInt=0,this._eraseCmds=[]}nextGraphicsObjId(){return++this._anInt}pushEraseObjCmd(e,t){this._eraseCmds.push(new u.EraseObj(e,t))}popEraseCmds(){const e=this._eraseCmds;return this._eraseCmds=[],e}init(e,t){this._studyDataUpdate=new p.JStudyDataUpdate(!0),this._hists=new a.GraphicsListColl,this._pocLines=new c.GraphicsList,this._valueAreaHists=new a.GraphicsListColl;const i=new d.StudyGraphicsData;i.getObjsContainer("hhists").push(new d.Container("histBars2",this._hists)),i.getObjsContainer("hhists").push(new d.Container("histBarsVA",this._valueAreaHists)),i.getObjsContainer("horizlines").push(new d.Container("pocLines",this._pocLines)),this._studyDataUpdate.init(i),this._rowsLayout=t(0),this._rowSize=t(1),this._volume=t(2),this._firstBarTime=t(3),this._lastBarTime=t(4),this._vaVolumePercent=t(5),this.verifyRowSizeInput(this._rowSize,this._rowsLayout),this._originalResolution=o.Interval.parse(e.symbol.interval+e.symbol.resolution);const n=this._lastBarTime+this._originalResolution.inMilliseconds(this._lastBarTime);0===this._firstBarTime&&0===this._lastBarTime?this._basicResolution=this._originalResolution:this._basicResolution=this.findBasicResolutionForFromTo(this._originalResolution,this._firstBarTime,n,(0,s.ensureDefined)(e.symbol.info)),this._hasSecondarySymbol=!this._originalResolution.isEqualTo(this._basicResolution),this._hasSecondarySymbol&&e.new_sym(e.symbol.tickerid,this._basicResolution.value());const l=this._getRowsLayout(this._rowsLayout,this._rowSize);this._vbPCheckHaveVolumeExpr=new _.VbPCheckHaveVolumeExpr(this),this._volumeByPriceExpr=new h((0,r.numOfSubHists)(this._volume),e,this,this._firstBarTime,n,this._hists,this._pocLines,this._valueAreaHists,this._vaVolumePercent,l,(0,r.maxHHistItems)()),this._volumeByPriceExpr.setIdsGeneratorProxy(this),this._developingPocSeries=new m.VolumeProfileOutputSeries,this._developingVAHighSeries=new m.VolumeProfileOutpu
          Source: chromecache_398.2.dr, chromecache_647.2.drBinary or memory string: ;const o=this._getRowsLayout(this._rowsLayout,this._rowSize);this._vbPCheckHaveVolumeExpr=new p.VbPCheckHaveVolumeExpr(this),this._volumeByPriceExpr=new g((0,r.numOfSubHists)(this._volume),e,this,this._firstBarTime,n,this._hists,this._boxPolygons,this._pocLines,this._valueAreaHists,this._vaVolumePercent,o,(0,r.maxHHistItems)(),this._lastBarTime),this._volumeByPriceExpr.setIdsGeneratorProxy(this),this._developingPocSeries=new f.VolumeProfileOutputSeries,this._developingVAHighSeries=new f.VolumeProfileOutputSeries,this._developingVALowSeries=new f.VolumeProfileOutputSeries}main(e,t,i){this._hasSecondarySymbol&&e.select_sym(1),this._timeSeries=e.new_unlimited_var(),this._openSeries=e.new_unlimited_var(),this._highSeries=e.new_unlimited_var(),this._lowSeries=e.new_unlimited_var(),this._closeSeries=e.new_unlimited_var(),this._volumeSeries=e.new_unlimited_var();const r={type:"composite",data:[]};if(i&&i.period===this._basicResolution.value()&&(this._timeSeries.set(v.Std.time(e)),this._openSeries.set(v.Std.open(e)),this._highSeries.set(v.Std.high(e)),this._lowSeries.set(v.Std.low(e)),this._closeSeries.set(v.Std.close(e)),this._volumeSeries.set(v.Std.volume(e)),this._developingPocSeries.addHist(v.Std.time(e)),this._developingVAHighSeries.addHist(v.Std.time(e)),this._developingVALowSeries.addHist(v.Std.time(e)),this._vbPCheckHaveVolumeExpr.update(0,e.symbol.isLastBar),this._volumeByPriceExpr.update(0),this._developingPocSeries.removeLastIfNaN(),this._developingVAHighSeries.removeLastIfNaN(),this._developingVALowSeries.removeLastIfNaN(),e.symbol.isLastBar)){this._studyDataUpdate.setEraseCmds(this.popEraseCmds()),this._studyDataUpdate.update();const e=this._studyDataUpdate.getUpdate();e.json&&r.data.push({nonseries:!0,type:"study_graphics",data:e.json}),e.jsonUpdate&&r.data.push({nonseries:!0,type:"study_graphics",data:e.jsonUpdate})}if(this._hasSecondarySymbol&&e.select_sym(0),i&&i.period===this._originalResolution.value()){(0,s.assert)(e.symbol.time===i.time);const t=i.time,n=t+this._originalResolution.inMilliseconds(t)-1;if(t&&t>=this._firstBarTime){const e=this._developingPocSeries.getLeftOrEqual(n),t=this._developingVAHighSeries.getLeftOrEqual(n),i=this._developingVALowSeries.getLeftOrEqual(n);r.data.push([e,t,i])}else r.data.push([NaN,NaN,NaN])}return r}time(){return this._timeSeries}open(){return this._openSeries}high(){return this._highSeries}low(){return this._lowSeries}close(){return this._closeSeries}volume(){return this._volumeSeries}developingPoc(){return this._developingPocSeries}developingVAHigh(){return this._developingVAHighSeries}developingVALow(){return this._developingVALowSeries}}function S(e){return{constructor:y,name:e.description,metainfo:{_metainfoVersion:51,shortDescription:"VPFR",format:{type:"volume"},is_price_study:!0,defaults:{graphics:{hhists:{histBars2:{colors:["#1592e6","#fbc123"],direction:o.HHistDirection.LeftToRight,percentWidth:30,showValues:!1,transparencies:[76,76],valuesColor:"#424242",visible:!0},histBarsVA:{colors:[
          Source: classification engineClassification label: mal64.phis.win@22/881@210/73
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1920,i,18074575738675133349,8062410140798289792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://coisunibaseaiusignin.gitbook.io/"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1920,i,18074575738675133349,8062410140798289792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://coisunibaseaiusignin.gitbook.io/15%VirustotalBrowse
          https://coisunibaseaiusignin.gitbook.io/100%SlashNextFraudulent Website type: Phishing & Social usering
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://underscorejs.org0%URL Reputationsafe
          https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
          https://s.adroll.com0%URL Reputationsafe
          https://aplo-evnt.com/api/v1/intent_pixel/track_request?app_id=66322172849d9e0a5aefb67a0%URL Reputationsafe
          https://openjsf.org/0%URL Reputationsafe
          https://widget.intercom.io/widget/artlvye90%URL Reputationsafe
          http://underscorejs.org/LICENSE0%URL Reputationsafe
          https://api-iam.intercom.io/messenger/web/ping0%URL Reputationsafe
          https://npms.io/search?q=ponyfill.0%URL Reputationsafe
          https://static.hotjar.com/c/hotjar-3639918.js?sv=60%URL Reputationsafe
          https://events.framer.com/script0%URL Reputationsafe
          https://static.hotjar.com/c/hotjar-0%URL Reputationsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          framerusercontent.com
          108.138.7.90
          truefalse
            unknown
            forms.hubspot.com
            104.16.117.116
            truefalse
              unknown
              events.framer.com
              3.160.150.114
              truefalse
                unknown
                ads-vpc-alb-0-euwest1.r53.adroll.com
                34.249.82.206
                truefalse
                  unknown
                  www.gitbook.com
                  104.18.41.89
                  truefalse
                    unknown
                    eu-eb2.3lift.com
                    76.223.111.18
                    truefalse
                      unknown
                      track.hubspot.com
                      104.16.117.116
                      truefalse
                        unknown
                        ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud
                        3.71.149.231
                        truefalse
                          unknown
                          js.hs-scripts.com
                          104.16.140.209
                          truefalse
                            unknown
                            cm.g.doubleclick.net
                            172.217.18.98
                            truefalse
                              unknown
                              www.google.com
                              216.58.206.68
                              truefalse
                                unknown
                                aplo-evnt.com
                                34.107.133.146
                                truefalse
                                  unknown
                                  coisunibaseaiusignin.gitbook.io
                                  172.64.147.209
                                  truefalse
                                    unknown
                                    sessions.coinbase.com
                                    104.18.35.15
                                    truefalse
                                      unknown
                                      api.gitbook.com
                                      172.64.146.167
                                      truefalse
                                        unknown
                                        static-cdn.hotjar.com
                                        18.66.102.53
                                        truefalse
                                          unknown
                                          match.adsrvr.org
                                          52.223.40.198
                                          truefalse
                                            unknown
                                            js.intercomcdn.com
                                            18.245.46.19
                                            truefalse
                                              unknown
                                              js.hs-banner.com
                                              172.64.147.16
                                              truefalse
                                                unknown
                                                star-mini.c10r.facebook.com
                                                157.240.253.35
                                                truefalse
                                                  unknown
                                                  d1qug1xf2dk5z6.cloudfront.net
                                                  18.245.86.116
                                                  truefalse
                                                    unknown
                                                    nydc1.outbrain.org
                                                    64.202.112.31
                                                    truefalse
                                                      unknown
                                                      us-u.openx.net
                                                      34.98.64.218
                                                      truefalse
                                                        unknown
                                                        api-iam.intercom.io
                                                        34.224.177.146
                                                        truefalse
                                                          unknown
                                                          sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com
                                                          54.77.168.236
                                                          truefalse
                                                            unknown
                                                            pug-lhr-bc.pubmnet.com
                                                            185.64.191.210
                                                            truefalse
                                                              unknown
                                                              bg.microsoft.map.fastly.net
                                                              199.232.210.172
                                                              truefalse
                                                                unknown
                                                                analytics-alv.google.com
                                                                216.239.32.181
                                                                truefalse
                                                                  unknown
                                                                  googleads.g.doubleclick.net
                                                                  142.250.185.226
                                                                  truefalse
                                                                    unknown
                                                                    assets.apollo.io
                                                                    172.67.2.155
                                                                    truefalse
                                                                      unknown
                                                                      as.coinbase.com
                                                                      104.18.35.15
                                                                      truefalse
                                                                        unknown
                                                                        td.doubleclick.net
                                                                        216.58.206.66
                                                                        truefalse
                                                                          unknown
                                                                          adserver-vpc-alb-3-890571764.eu-west-1.elb.amazonaws.com
                                                                          52.31.52.206
                                                                          truefalse
                                                                            unknown
                                                                            vc-live-cf.hotjar.io
                                                                            18.66.112.19
                                                                            truefalse
                                                                              unknown
                                                                              www.coinbase.com
                                                                              104.18.35.15
                                                                              truefalse
                                                                                unknown
                                                                                js.hs-analytics.net
                                                                                104.16.160.168
                                                                                truefalse
                                                                                  unknown
                                                                                  user-data-eu.bidswitch.net
                                                                                  35.214.136.108
                                                                                  truefalse
                                                                                    unknown
                                                                                    fp2e7a.wpc.phicdn.net
                                                                                    192.229.221.95
                                                                                    truefalse
                                                                                      unknown
                                                                                      scontent.xx.fbcdn.net
                                                                                      157.240.0.6
                                                                                      truefalse
                                                                                        unknown
                                                                                        idsync.rlcdn.com
                                                                                        35.244.174.68
                                                                                        truefalse
                                                                                          unknown
                                                                                          script.hotjar.com
                                                                                          13.32.27.54
                                                                                          truefalse
                                                                                            unknown
                                                                                            nexus-websocket-a.intercom.io
                                                                                            34.237.73.95
                                                                                            truefalse
                                                                                              unknown
                                                                                              am-vip001.taboola.com
                                                                                              141.226.228.48
                                                                                              truefalse
                                                                                                unknown
                                                                                                pixel.tapad.com
                                                                                                34.111.113.62
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  pippio.com
                                                                                                  107.178.254.65
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    pro.coinbase.com
                                                                                                    172.64.150.111
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      widget.intercom.io
                                                                                                      13.224.189.74
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        static-assets.coinbase.com
                                                                                                        104.18.35.15
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          js.hsleadflows.net
                                                                                                          104.18.137.17
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            dsum-sec.casalemedia.com
                                                                                                            104.18.36.155
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              531571207-files.gitbook.io
                                                                                                              172.64.147.209
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                ads-vpc-alb-2-euwest1.r53.adroll.com
                                                                                                                34.250.90.102
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  pug-ams-bc.pubmnet.com
                                                                                                                  198.47.127.205
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    app.gitbook.com
                                                                                                                    104.18.41.89
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      dynamic-assets.coinbase.com
                                                                                                                      172.64.152.241
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        ib.anycast.adnxs.com
                                                                                                                        185.89.210.141
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          adserver-vpc-alb-0-1578609942.eu-west-1.elb.amazonaws.com
                                                                                                                          34.249.82.206
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            d.adroll.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              static.hotjar.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                pixel.rubiconproject.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  px.ads.linkedin.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    connect.facebook.net
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      x.adroll.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        ups.analytics.yahoo.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          vc.hotjar.io
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            image2.pubmatic.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              ipv4.d.adroll.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                sync.outbrain.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  sync.taboola.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    x.bidswitch.net
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      www.facebook.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        www.linkedin.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          s.adroll.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            snap.licdn.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              ib.adnxs.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                analytics.google.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  eb2.3lift.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                    https://www.coinbase.com/sw.js?d=2024-10-0false
                                                                                                                                                                      unknown
                                                                                                                                                                      https://idsync.rlcdn.com/377928.gif?partner_uid=b32c381c52e7d204bd584d6eaf55efe5false
                                                                                                                                                                        unknown
                                                                                                                                                                        https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/6036.3b493a9f0ab052e6447c.cssfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/8731-301749ee030e10bf.jstrue
                                                                                                                                                                            unknown
                                                                                                                                                                            https://framerusercontent.com/images/NUyVoHzle626Z5iDieKCikDjw.svgfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/6985-24d17eba2c4006cb.jstrue
                                                                                                                                                                                unknown
                                                                                                                                                                                https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/1803.4653bb65d2b0d594d6af.cssfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://framerusercontent.com/images/13RJiyGmM7VY7YyN0DXHmPfH6g.svgfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/app/global-error-ae0a7781226b5f7c.jstrue
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://framerusercontent.com/images/vjeJUtP3EqpwG46WI66qgPsxw.svgfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.coinbase.com/assets/sw-cache/a_ClL07aLw.cssfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/en.9417.7ff64779d43389a1bb41.jsfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-7JQ63RW5.mjsfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://aplo-evnt.com/api/v1/intent_pixel/track_request?app_id=66322172849d9e0a5aefb67afalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://coisunibaseaiusignin.gitbook.io/_next/static/css/19ad1175bf75e201.csstrue
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://d.adroll.com/cm/outbrain/out?adroll_fpc=93783d02e5412ce349b4ac9420dc08b0-1728288077508&flg=1&pv=89722336143.40799&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&advertisable=ORXINTUUJZD77C3B2PJAOGfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://widget.intercom.io/widget/artlvye9false
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/5664.87e81959e880fa8ba65d.jsfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.coinbase.com/unauthed/api/v3/brokerage/products/BTC-USD/trades?limit=100&update_interval=TWO_HUNDRED_FIFTY_MS_MARKET_TRADESfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://d.adroll.com/cm/b/out?adroll_fpc=93783d02e5412ce349b4ac9420dc08b0-1728288077508&flg=1&pv=89722336143.40799&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&advertisable=ORXINTUUJZD77C3B2PJAOGfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://framerusercontent.com/images/gZONBZCFttEpxKRkeklmIBgK9c.svgfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/7663.6fabc58c7ddf7c2b076f.jsfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://framerusercontent.com/assets/IH3qEgN5Xhe3P5Oc38wUsUzD48.mp4false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.coinbase.com/assets/sw-cache/a_Bjp4QENM.cssfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=7798bb8b-0c05-4375-95a7-cc124673c1c3&ttd_puid=b6c12c0e-d0b5-4257-8220-576a92596051%2C%2Cfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.coinbase.com/assets/sw-cache/c_CEOMVOaF.jsfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://as.coinbase.com/ampfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://framerusercontent.com/assets/vyyY2wuDHQQOUPZEn7IfT6l1k.mp4false
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://www.coinbase.com/assets/sw-cache/c_DoWL7B0w.jsfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.coinbase.com/unauthed/api/v3/brokerage/products/BTC-USD/candles?start=1728288000&end=1728288105&granularity=FIVE_MINUTEfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://framerusercontent.com/images/owl1Ry3nFCuIDLfRWz8DY6TZg.svgfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.coinbase.com/graphql/query?&operationName=AssetCurrencyIconQuery&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%222b92780faa6b4ddba98f84398e2d23f7da8e8b77b8750b60a7261b8bbe951af5%22%7D%7D&variables=%7B%22skipAssetBySymbol%22%3Afalse%2C%22skipAssetByUuid%22%3Atrue%2C%22symbol%22%3A%22BTC%22%2C%22assetUuid%22%3A%22%22%7Dfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://coisunibaseaiusignin.gitbook.io/true
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/header-toolbar.df1a95078c18a5da785c.jsfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://framerusercontent.com/images/i8DLGHTg5fCqkRzC0QYp0dHFGg.svgfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://api-iam.intercom.io/messenger/web/pingfalse
                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://framerusercontent.com/images/t7whzgDoFFtmnUQdF9zDYs2ZNU.svgfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://www.coinbase.com/assets/sw-cache/c_5fVSlZou.jsfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://www.coinbase.com/assets/sw-cache/c_BVFdDyaV.jsfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://nexus-websocket-a.intercom.io/pubsub/5-axX8azHkKlTHVBeq_xcsQFiAxO3MhcHK7GIt5ED9gtcKJS3bRhYtVqHSbWtIN-VN734hjg4-XowPAakYj5Ui5wuU49xKha9-V5w9?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitorfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-34P67EG2.mjsfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://framerusercontent.com/images/M0yZ8i7x0fPIPMpO6mtuuo.svgfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.coinbase.com/assets/sw-cache/c_BldQ2Rvf.jsfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-72THSFV5.mjsfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/en.4716.e4ac74dfc9ec5374b00c.jsfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://framerusercontent.com/images/beEcY14cP9UEdgRX6ort8DRSbZ4.svgfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://www.coinbase.com/unauthed/api/v3/brokerage/products/BTC-USD?false
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://static.hotjar.com/c/hotjar-3639918.js?sv=6false
                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/4037-4d151b686812ceb4.jstrue
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/2052.e9d07fdfb896fca26166.jsfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://www.coinbase.com/assets/sw-cache/c_Fz4N48Gs.jsfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-IQBZLMRP.mjsfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://www.coinbase.com/assets/sw-cache/c_Ct93fj8p.jsfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://framerusercontent.com/images/ytm9gPqtxe2bYQaNlkgek6eUw.svgfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://coisunibaseaiusignin.gitbook.io/us#steps-for-coinbase-pro-logintrue
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-FQSNQC73.mjsfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/1740.4c61de525e940eee4f3c.jsfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://www.coinbase.com/assets/sw-cache/e_CeAu4LJq.jsfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://framerusercontent.com/images/zA3N8dAduakisbfGOXg64hhO4Fs.svgfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://www.coinbase.com/unauthed/api/v3/brokerage/products/BTC-USD/candles?start=1728183150&end=1728288150&granularity=FIVE_MINUTEfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://ib.adnxs.com/setuid?entity=172&code=YjMyYzM4MWM1MmU3ZDIwNGJkNTg0ZDZlYWY1NWVmZTUfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://www.coinbase.com/assets/sw-cache/c_CFNgEYJo.jsfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://framerusercontent.com/images/93a6peqhbHQaWP67zttmrKDazq4.pngfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://framerusercontent.com/assets/YWayyt1Iml0BqgKTFrny98dORY.otffalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://events.framer.com/scriptfalse
                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDYmdGw9MTI5NjAw&piggybackCookie=YjMyYzM4MWM1MmU3ZDIwNGJkNTg0ZDZlYWY1NWVmZTU&gdpr=0&gdpr_consent=BOOoKswOOoKswA2ABBENAkwAAAAXyACACYAIIAfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://www.coinbase.com/assets/sw-cache/c_C0MshUo3.jsfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://www.coinbase.com/assets/sw-cache/c_QjJsDpFa.jsfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/2666.fbb750fd312778403036.cssfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://framerusercontent.com/images/zIqMZMU6WQZA0dNmUKGNk7fUlY.svgfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/change-interval-dialog.ebdeefbf84f9e033ed5b.jsfalse
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://www.coinbase.com/assets/sw-cache/a_DWGbkKb_.cssfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/1109.b1ced88f4a839badfff1.cssfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://framerusercontent.com/images/6GrcrB7FqB1r87ZhWzm81DSFE.pngfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://coisunibaseaiusignin.gitbook.io/ustrue
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://d.adroll.com/cm/taboola/out?adroll_fpc=93783d02e5412ce349b4ac9420dc08b0-1728288077508&flg=1&pv=89722336143.40799&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&advertisable=ORXINTUUJZD77C3B2PJAOGfalse
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/runtime.1f6691a05496db116913.jsfalse
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                                                    https://www.coinbase.com/learn/advanced-trading/order-types#market-orderchromecache_430.2.dr, chromecache_747.2.drfalse
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      http://underscorejs.orgchromecache_381.2.dr, chromecache_515.2.drfalse
                                                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://images.ctfassets.net/q5ulk4bp65r7/3TBS4oVkD1ghowTqVQJlqj/2dfd4ea3b623a7c0d8deb2ff445dee9e/Cochromecache_381.2.dr, chromecache_515.2.drfalse
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://ampcid.google.com/v1/publisher:getClientIdchromecache_737.2.dr, chromecache_530.2.drfalse
                                                                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://www.tradingview.com/x/chromecache_598.2.dr, chromecache_455.2.drfalse
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://s.adroll.comchromecache_343.2.drfalse
                                                                                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://abcdinamo.comhttps://abcdinamo.com/informationCopyrightchromecache_524.2.dr, chromecache_633.2.drfalse
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://www.coinbase.comchromecache_381.2.dr, chromecache_515.2.drfalse
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://openjsf.org/chromecache_381.2.dr, chromecache_515.2.drfalse
                                                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://help.coinbase.com/trading-and-funding/derivatives/futures-introchromecache_430.2.dr, chromecache_747.2.drfalse
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://tinyurl.com/yy3rn63zchromecache_381.2.dr, chromecache_515.2.drfalse
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  http://underscorejs.org/LICENSEchromecache_381.2.dr, chromecache_515.2.drfalse
                                                                                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://help.coinbase.com/de/contact-uschromecache_381.2.dr, chromecache_515.2.drfalse
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://www.coinbase.com/learn/advanced-trading/order-types#stop-limit-orderchromecache_430.2.dr, chromecache_747.2.drfalse
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://x.adroll.com/update/ORXINTUUJZD77C3B2PJAOG?p=BQGTeD0C5UEs40m0rJQg3AiwAAAAAQAILnshAPyeKgfO_J4chromecache_620.2.drfalse
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        http://www.hubspot.comchromecache_412.2.dr, chromecache_728.2.drfalse
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          https://npms.io/search?q=ponyfill.chromecache_381.2.dr, chromecache_515.2.drfalse
                                                                                                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          https://github.com/wellyshen/react-cool-dimensions#resizeobserver-polyfillchromecache_381.2.dr, chromecache_515.2.drfalse
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://js.hs-banner.com/v2chromecache_412.2.dr, chromecache_728.2.drfalse
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://twemoji.maxcdn.com/v/13.0.1/chromecache_422.2.drfalse
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://help.coinbase.com/en/coinbase/privacy-and-security/data-privacy/performance-trackingchromecache_381.2.dr, chromecache_515.2.drfalse
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  https://securepubads.g.doubleclick.netchromecache_398.2.dr, chromecache_647.2.drfalse
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    https://static.hotjar.com/c/hotjar-chromecache_738.2.dr, chromecache_840.2.drfalse
                                                                                                                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                    18.66.102.53
                                                                                                                                                                                                                                                                                                                                                    static-cdn.hotjar.comUnited States
                                                                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                    18.66.102.11
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                    104.18.137.17
                                                                                                                                                                                                                                                                                                                                                    js.hsleadflows.netUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    13.32.27.54
                                                                                                                                                                                                                                                                                                                                                    script.hotjar.comUnited States
                                                                                                                                                                                                                                                                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                                                                                    18.66.112.19
                                                                                                                                                                                                                                                                                                                                                    vc-live-cf.hotjar.ioUnited States
                                                                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                    104.18.40.47
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    18.245.86.116
                                                                                                                                                                                                                                                                                                                                                    d1qug1xf2dk5z6.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    142.250.185.226
                                                                                                                                                                                                                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    104.16.139.209
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    104.16.118.116
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    34.237.73.95
                                                                                                                                                                                                                                                                                                                                                    nexus-websocket-a.intercom.ioUnited States
                                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                    104.18.40.240
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    172.64.152.241
                                                                                                                                                                                                                                                                                                                                                    dynamic-assets.coinbase.comUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    172.64.150.111
                                                                                                                                                                                                                                                                                                                                                    pro.coinbase.comUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    198.47.127.205
                                                                                                                                                                                                                                                                                                                                                    pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                    62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                    18.245.86.97
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    104.16.140.209
                                                                                                                                                                                                                                                                                                                                                    js.hs-scripts.comUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    216.239.32.181
                                                                                                                                                                                                                                                                                                                                                    analytics-alv.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    157.240.0.35
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                    13.224.189.49
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    54.75.201.155
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    104.20.40.213
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    104.18.36.155
                                                                                                                                                                                                                                                                                                                                                    dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    107.178.254.65
                                                                                                                                                                                                                                                                                                                                                    pippio.comUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    104.17.175.201
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                    34.107.133.146
                                                                                                                                                                                                                                                                                                                                                    aplo-evnt.comUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    35.244.174.68
                                                                                                                                                                                                                                                                                                                                                    idsync.rlcdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    157.240.253.35
                                                                                                                                                                                                                                                                                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                    52.223.40.198
                                                                                                                                                                                                                                                                                                                                                    match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                    8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                                    172.217.16.196
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    104.18.141.17
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    35.214.136.108
                                                                                                                                                                                                                                                                                                                                                    user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                                                                                                                                                    19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                    3.71.149.231
                                                                                                                                                                                                                                                                                                                                                    ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    185.64.191.210
                                                                                                                                                                                                                                                                                                                                                    pug-lhr-bc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                    62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                    37.252.173.215
                                                                                                                                                                                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                    157.240.0.6
                                                                                                                                                                                                                                                                                                                                                    scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                    35.244.159.8
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    172.64.147.16
                                                                                                                                                                                                                                                                                                                                                    js.hs-banner.comUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    104.16.160.168
                                                                                                                                                                                                                                                                                                                                                    js.hs-analytics.netUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    172.67.2.155
                                                                                                                                                                                                                                                                                                                                                    assets.apollo.ioUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    141.226.228.48
                                                                                                                                                                                                                                                                                                                                                    am-vip001.taboola.comIsrael
                                                                                                                                                                                                                                                                                                                                                    200478TABOOLA-ASILfalse
                                                                                                                                                                                                                                                                                                                                                    54.77.168.236
                                                                                                                                                                                                                                                                                                                                                    sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    64.202.112.31
                                                                                                                                                                                                                                                                                                                                                    nydc1.outbrain.orgUnited States
                                                                                                                                                                                                                                                                                                                                                    22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                    172.64.147.209
                                                                                                                                                                                                                                                                                                                                                    coisunibaseaiusignin.gitbook.ioUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    172.217.18.98
                                                                                                                                                                                                                                                                                                                                                    cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    13.32.27.107
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                                                                                    76.223.111.18
                                                                                                                                                                                                                                                                                                                                                    eu-eb2.3lift.comUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    3.160.150.112
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    52.31.52.206
                                                                                                                                                                                                                                                                                                                                                    adserver-vpc-alb-3-890571764.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    3.160.150.114
                                                                                                                                                                                                                                                                                                                                                    events.framer.comUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    34.249.82.206
                                                                                                                                                                                                                                                                                                                                                    ads-vpc-alb-0-euwest1.r53.adroll.comUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    104.18.41.89
                                                                                                                                                                                                                                                                                                                                                    www.gitbook.comUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    142.250.186.162
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    18.245.46.19
                                                                                                                                                                                                                                                                                                                                                    js.intercomcdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    216.58.206.66
                                                                                                                                                                                                                                                                                                                                                    td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    34.250.90.102
                                                                                                                                                                                                                                                                                                                                                    ads-vpc-alb-2-euwest1.r53.adroll.comUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    185.89.210.141
                                                                                                                                                                                                                                                                                                                                                    ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                    34.111.113.62
                                                                                                                                                                                                                                                                                                                                                    pixel.tapad.comUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    216.58.206.68
                                                                                                                                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    34.224.177.146
                                                                                                                                                                                                                                                                                                                                                    api-iam.intercom.ioUnited States
                                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                    13.224.189.74
                                                                                                                                                                                                                                                                                                                                                    widget.intercom.ioUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    172.64.146.167
                                                                                                                                                                                                                                                                                                                                                    api.gitbook.comUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    104.18.35.15
                                                                                                                                                                                                                                                                                                                                                    sessions.coinbase.comUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    34.98.64.218
                                                                                                                                                                                                                                                                                                                                                    us-u.openx.netUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    157.240.253.1
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                    142.250.186.164
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    70.42.32.159
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                    108.138.7.90
                                                                                                                                                                                                                                                                                                                                                    framerusercontent.comUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    104.16.117.116
                                                                                                                                                                                                                                                                                                                                                    forms.hubspot.comUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    142.250.186.66
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                                                                                                                                    192.168.2.7
                                                                                                                                                                                                                                                                                                                                                    192.168.2.6
                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                                    Analysis ID:1527804
                                                                                                                                                                                                                                                                                                                                                    Start date and time:2024-10-07 09:59:38 +02:00
                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                    Overall analysis duration:0h 5m 1s
                                                                                                                                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                                    Sample URL:https://coisunibaseaiusignin.gitbook.io/
                                                                                                                                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                    Number of analysed new started processes analysed:6
                                                                                                                                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                                                                                                                                    Classification:mal64.phis.win@22/881@210/73
                                                                                                                                                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                                                                                                                                                    • Browse: https://coisunibaseaiusignin.gitbook.io/us#coinbase-pro-login-coinbase-pro-sign-in
                                                                                                                                                                                                                                                                                                                                                    • Browse: https://coisunibaseaiusignin.gitbook.io/us#steps-for-coinbase-pro-login
                                                                                                                                                                                                                                                                                                                                                    • Browse: https://pro.coinbase.com/
                                                                                                                                                                                                                                                                                                                                                    • Browse: https://www.gitbook.com/?utm_source=content&utm_medium=trademark&utm_campaign=WM24I6wQA0wW9mfYAV7I
                                                                                                                                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.186.131, 172.217.16.206, 108.177.15.84, 34.104.35.123, 172.202.163.200, 192.229.221.95, 13.95.31.18, 199.232.210.172, 52.165.164.15, 142.250.74.202, 172.217.16.138, 142.250.185.106, 142.250.186.42, 142.250.185.202, 142.250.186.74, 142.250.181.234, 216.58.206.42, 172.217.23.106, 142.250.185.234, 142.250.184.234, 142.250.185.170, 142.250.185.74, 142.250.185.138, 172.217.18.106, 142.250.186.138, 142.250.185.136, 142.250.186.67, 88.221.110.227, 88.221.110.136, 13.107.42.14, 142.250.186.46, 216.58.206.40, 104.18.41.41, 172.64.146.215, 69.173.144.139, 69.173.144.138, 69.173.144.165, 142.250.185.232, 142.250.186.174, 142.250.186.163, 142.250.184.238, 2.19.126.163, 2.19.126.137, 142.250.185.206
                                                                                                                                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): pixel.rubiconproject.net.akadns.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, www-linkedin-com.l-0005.l-msedge.net, clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, od.linkedin.edgesuite.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, www.linkedin.com.cdn.cloudflare.net, edgedl.me.gvt1.com, xandr-g-geo.trafficmanager.net, clients.l.google.com, a1916.dscg2.akamai.net
                                                                                                                                                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2619)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2659
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.322064715443606
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:qH9uZRxDkUy5RFHpi70nfvLuBILxHVUiNtpp35piqpLDpP3pyQj/pH5pa1tpa10e:qEZLDkUAJa0nfiIoACfLLUVdFZ
                                                                                                                                                                                                                                                                                                                                                    MD5:802D47D6EBCCCD6BDEBC40E0975121F4
                                                                                                                                                                                                                                                                                                                                                    SHA1:E10C25B39B72160DC9E5E607F7A2CCED1A967141
                                                                                                                                                                                                                                                                                                                                                    SHA-256:42EB372E14629CE13FDB77E9E55FE931537E14318B90DE36903A504711D71A5A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DB3985C76C0439A9E2A86F310C90D52010EDDC26FF41B9C348181D1F3567B1D2929111014D52380A3B14B710A00C69B341B4D76025739567F4B280F8AF744CFE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_5fVSlZou.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as a,A as s,C as u,f as I}from"./e_CeAu4LJq.js";function U(e){let{lastUpdateTime:l,lastHeartbeatTime:o}=e;return a.useCallback(t=>{let{now:r,healthCheckIntervalTolerance:n}=t;const i=r-l,c=r-o;return!(i>n&&c>n)},[l,o])}function k(e){let l=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};const o=a.useRef(),{interval:t=null,delay:r}=l;a.useEffect(()=>{o.current=e},[e]),a.useEffect(()=>{function n(){o.current&&o.current()}if(t!==null){let i=null,c=null;return typeof r=="number"?c=setTimeout(()=>{i=setInterval(n,t)},r):i=setInterval(n,t),()=>{i&&clearInterval(i),c&&clearTimeout(c)}}},[r,t])}const R=()=>{const[e,l]=a.useState(document.visibilityState==="visible"),o=a.useCallback(()=>{l(!0)},[]),t=a.useCallback(()=>{l(!1)},[]),r=a.useCallback(()=>{l(document.visibilityState==="visible")},[]);return a.useEffect(()=>(window.addEventListener("online",o),window.addEventListener("offline",t),document.addEventListener("visibilitychange",r),()=>{window.removeEventListener("online"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):79839
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.460960030137686
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:R7hpwNF9ZK0BK01QYaKTZ02LKVsdmpyKcicyy2Ii5f:R7s9ZKAKBYaKj8wKcHyEm
                                                                                                                                                                                                                                                                                                                                                    MD5:3E451E18CA503CE4FB4AD41E430D9328
                                                                                                                                                                                                                                                                                                                                                    SHA1:187F7D7A99CF7CAAB9E7BA3F12DA7C1B2590CA59
                                                                                                                                                                                                                                                                                                                                                    SHA-256:12C5BDCE70A97A7ACB0FE412D5218091FBC3B9D0B5B57D0EFE6FF9657A280E4C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1FC6ECDE542B0892603CC9F95CDC036FF9B79D8D5E3DC2D02BCD27C264C4229E10FD8B27AD73CE59E53322FC06473DDC2E21EBDB79E86BC8FB82179105DBA49D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1946
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.420673979579301
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:+z1AOV6vNDArhQi3Ik7Bg04sajFli+mBb/D5f+S:+pAs6VcQuQ07ajFli+0br5R
                                                                                                                                                                                                                                                                                                                                                    MD5:E45063755AB8CF926164F79577071CFE
                                                                                                                                                                                                                                                                                                                                                    SHA1:43405620E676F27EC80DE4EE8B1F154C2E11A357
                                                                                                                                                                                                                                                                                                                                                    SHA-256:98F439F35D3BE5902C3B205D7763B986398AB24B2660029C3DDE4B09C66864ED
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B0680C82D7D2E2EC99797EF2D3F5B9F74CB449409A9328E11B805AB46388EBA5D3F11CB07558192E351D16DF418497E252F6B3239F3C4FE2F033154DB52E8AC2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><g fill="#181C1F" clip-path="url(#a)"><path d="M74.38 46.954h13.462v1.927H74.38v-1.927zm0-3.697h13.462v1.934H74.38v-1.934zm3.84-3.689h5.775v1.934H78.22v-1.934zm0-3.69h5.775v1.934H78.22v-1.934zm0-3.69h5.775v1.934H78.22v-1.934zm0-3.696h5.775v1.934H78.22v-1.934zm9.622-3.69H74.38v1.934h13.462v-1.934zm0-3.69H74.38v1.934h13.462v-1.934zm1.921 24.079h20.704a6.87 6.87 0 0 0 .769-1.934H89.763v1.934zm19.093-9.313H93.61v1.934h16.857a7.735 7.735 0 0 0-1.611-1.934zm-15.246-3.69v1.934h15.246a7.2 7.2 0 0 0 1.611-1.934H93.61zm16.858-7.386H89.763v1.934h21.473a8.409 8.409 0 0 0-.768-1.934zm-6.365-3.69h-14.34v1.934h19.285a7.28 7.28 0 0 0-4.945-1.934zm-4.725 7.38H93.61v1.934h5.768v-1.934zm5.774 1.934h6.036a7.25 7.25 0 0 0 .26-1.934h-6.296v1.934zM93.61 39.568h5.768v1.934H93.61v-1.934zm11.542 0v1.934h6.296a7.25 7.25 0 0 0-.26-1.934h-6.036zm-15.389 9.299 14.34.02c1.92 0 3.656-.74 4.952-1.933H89.763v1.913zm23.084-1.913h9.616v1.927h-9.6
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3071)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36900
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.514048632506098
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:3jDiJiHpmAdAq0MFZ/YTClXZaf4QGrvT0YpnIOo2XJHG6YsrgzIMbBtkansNGqiV:3miHphnZ+cZafORnIOBGwlpfcNHNU3+h
                                                                                                                                                                                                                                                                                                                                                    MD5:61C5014DE0CBD0E31822A2CB6C2E2CF2
                                                                                                                                                                                                                                                                                                                                                    SHA1:56C19B0DAC4C7958BBDA8642869639E09A535D24
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EC8B462C079C7D7CE84824580D564C6AF838810EC9794C5EF23C11C9CA186B0D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F37E39C41929FA13D02D4C4C425D903347CB9B6CF7C843C45B9EE5FBDF0787D6569F4938E6B74D0CDB73019A4D114F1834F3551AE859850CA401CA57AEC2726D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/header-toolbar.df1a95078c18a5da785c.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[3005],{64553:e=>{e.exports={wrap:"wrap-wXGVFOC9",wrapWithArrowsOuting:"wrapWithArrowsOuting-wXGVFOC9",wrapOverflow:"wrapOverflow-wXGVFOC9",scrollWrap:"scrollWrap-wXGVFOC9",noScrollBar:"noScrollBar-wXGVFOC9",icon:"icon-wXGVFOC9",scrollLeft:"scrollLeft-wXGVFOC9",scrollRight:"scrollRight-wXGVFOC9",isVisible:"isVisible-wXGVFOC9",iconWrap:"iconWrap-wXGVFOC9",fadeLeft:"fadeLeft-wXGVFOC9",fadeRight:"fadeRight-wXGVFOC9"}},39416:(e,t,s)=>{"use strict";s.d(t,{useFunctionalRefObject:()=>i});var n=s(50959),r=s(43010);function i(e){const t=(0,n.useMemo)((()=>function(e){const t=s=>{e(s),t.current=s};return t.current=null,t}((e=>{o.current(e)}))),[]),s=(0,n.useRef)(null),i=t=>{if(null===t)return a(s.current,t),void(s.current=null);s.current!==e&&(s.current=e,a(s.current,t))},o=(0,n.useRef)(i);return o.current=i,(0,r.useIsomorphicLayoutEffect)((()=>{if(null!==t.current)return o.current(t.current),()=>o.current(null)}),[e]),t}funct
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):337
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.133667095509782
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:5r9KDveGKkaaGmzZqVeuLZJ0dsEkvp4EBawnYJLIAqAgduCsm0qF:5hK6naHPuLZa5kvpDML9qam0qF
                                                                                                                                                                                                                                                                                                                                                    MD5:5D28A4A504A363983CB613397C02F9C7
                                                                                                                                                                                                                                                                                                                                                    SHA1:AB876578640784F83EC4BD263A18597B88A6FBFE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:15EFC02D2CB0B796EDF0ACEF605CED36D77108CDABE34C0BDCB99131DDF720B6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:828EBB0F0C5E7F8123F7A272589E781E7B74C08F5379A1E40CDE55D3082732C8244DF4B9286E59A563C39EC349517AD2EA8957100505DB878F1D27A65D808FE2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as i}from"./e_CeAu4LJq.js";function o(e){const r=i.useRef();return i.useEffect(()=>{r.current=e},[e]),r.current}function a(e){const r=e.includes(".");let t=0;if(!r)return[e,""];for(let s=e.length-1;s>=0;s--)if(e[s]!=="0"){t=s+1;break}return[e.slice(0,t),e.slice(t)]}export{a as s,o as u};.//# sourceMappingURL=c_CQrlLqDS.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11589
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.349271139490458
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:vkvo6cTcEckgc0fc1Tc+c3cMc3cAtc2cQc8c5NccscNWcjcfc5cfcvZ7t8+5amgu:Mvo6uH8/o/UlUDtrjHSMjgUCUmZ7t8+L
                                                                                                                                                                                                                                                                                                                                                    MD5:91A533CA3B5BEED01A7781A4D43D465E
                                                                                                                                                                                                                                                                                                                                                    SHA1:23728E9D23AB1DC5F03EB22BA7D39CC2938040BF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4F999088C5C3B28746EA4E0540BE92E2BCD70BA6BFBBB2BD3A093D4310FBDEFB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3CA5C2577DAD6C51FFCD4A5AB6CB5FA54000B26F65E78DC40045BFF04E8C457902BF6176A2857B5EDB2A9D0515CB0CB152F889ED97B7B6FA79B2F70A1604777E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="679" height="408" fill="none"><g stroke="#2D323A" opacity=".2"><path d="M1.317 15.37c0-7.68 6.227-13.908 13.908-13.908h31.2V46.57H1.316v-31.2zm-.5 8.646h46.107M23.87.962V47.07"/><path d="M46.424 1.462h45.108V46.57H46.424zm-.5 22.554h46.108M68.978.962V47.07M91.532 1.462h45.108V46.57H91.532zm-.5 22.554h46.107M114.085.962V47.07"/><path d="M136.639 1.462h45.108V46.57h-45.108zm-.5 22.554h46.108M159.193.962V47.07m22.554-45.608h45.108V46.57h-45.108zm-.5 22.554h46.108M204.301.962V47.07"/><path d="M226.855 1.462h45.108V46.57h-45.108zm-.5 22.554h46.107M249.409.962V47.07"/><path d="M271.962 1.462h45.108V46.57h-45.108zm-.5 22.554h46.108M294.516.962V47.07M317.07 1.462h45.108V46.57H317.07zm-.5 22.554h46.107M339.624.962V47.07"/><path d="M362.177 1.462h45.108V46.57h-45.108zm-.5 22.554h46.108M384.731.962V47.07m22.554-45.608h45.108V46.57h-45.108zm-.5 22.554h46.107M429.839.962V47.07m22.554-45.608h45.108V46.57h-45.108zm-.5 22.554H498M474.946.962V47.07"/><path
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4133), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4133
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0905942693232324
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:PXlLfBfzcU9jULd3UYieRFoXSWJLNyUb4QOOS2b+uxEx+E9gKHdFqFtzCIJZXh:/oUYieRFoXSWGc4QOOp+uxEx+E9gK9sB
                                                                                                                                                                                                                                                                                                                                                    MD5:A0340D87F1C132DEB8CA3C355A45F8BC
                                                                                                                                                                                                                                                                                                                                                    SHA1:7E7FB8D6344C68E6A11991F822494308FC32D66F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:251F35D036ED5930BA28B1336B245C15D5D059470AA1782F4697D596368ACB72
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E8D4A693A5F3DB9A49BDAB30BAC67E3912C5780D7553AF3934426431D0BCD78EF2BC255D061A65F5D767C6C697DFC81BB60DEA1673CA11C2886228D08DDDB2DE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/8450.f75ab24e1ecb22d29183.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.wrapper-hPiAkrn3{box-sizing:border-box;display:flex;flex-direction:column;min-width:215px;padding-right:15px;position:relative}.timezone-hPiAkrn3{color:#6a6d78;font-size:11px;line-height:18px;padding-top:4px;text-align:center;width:100%}html.theme-dark .timezone-hPiAkrn3{color:#868993}.largePadding-hPiAkrn3{padding-top:8px}.sessionDayWrapper-hPiAkrn3{display:flex;flex-direction:column;position:relative}.nowWrapper-hPiAkrn3{bottom:0;left:30px;pointer-events:none;position:absolute;right:0;top:0}.nowWrapper-hPiAkrn3 .now-hPiAkrn3{-webkit-backface-visibility:hidden;backface-visibility:hidden;background-color:#131722;bottom:-1px;outline:1px solid #fff;position:absolute;top:2px;width:1px}html.theme-dark .nowWrapper-hPiAkrn3 .now-hPiAkrn3{background-color:#d1d4dc;outline:1px solid #1e222d}.sessionDay-hPiAkrn3{align-items:baseline;display:flex}.sessionDay-hPiAkrn3 .weekDay-hPiAkrn3{color:#6a6d78;font-size:10px;overflow:hidden;padding-top:3px;text-transform:uppercase;width:30px}html.theme-dark
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):52
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.279780045430955
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YBAA8B+/HQDDLiHBt4wXHY:YcDS3Y
                                                                                                                                                                                                                                                                                                                                                    MD5:0D65771A88EAACE888B919A44E581D77
                                                                                                                                                                                                                                                                                                                                                    SHA1:C0A568D676DA4086164825DA5F3CAEE01C164704
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C9C3604DDDDBC510D2DB114C1FF228CA5AB596DE0A5BEB704A689B4B4589F886
                                                                                                                                                                                                                                                                                                                                                    SHA-512:03C6AA956F3846DE95DF47DC31040F82FD734C0E6C8C8792E993125D84A7D09523D999C4835218675F0E27C6A675A83A53EE2A337BD4C6D0FAF2473A5D9426AA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://app.gitbook.com/__session?proposed=e3adc1bb-6155-41c7-98d0-b887653497d1R
                                                                                                                                                                                                                                                                                                                                                    Preview:{"deviceId":"ca183e5f-326b-48cd-8bde-51b7a1622dcbR"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2985)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4131
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.531917486173262
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:9fmO8jJZcWVfxOupR49sQH81qAvVvqVvQ6HDf:gJZcWVpXGxWqAhcjHDf
                                                                                                                                                                                                                                                                                                                                                    MD5:1AE31AF539C1B96B3F26EEE5E507357D
                                                                                                                                                                                                                                                                                                                                                    SHA1:E2D7571E957C37926DD8B83356BF65F9F4406591
                                                                                                                                                                                                                                                                                                                                                    SHA-256:39B216C0E9C303893AD760CA2E01429B2D8E228A9E5B7B429F86178BE6AB434A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E7BF01B735DA248A37552C7903CB4FDA42B81D69654EB2E5786843AEEA87A209717CE24D49331215605AE8B63B2E1387263795582642F75B4D56AF3B432C5A7A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/get-error-card.83ba0cba4c0538851e0a.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[139],{30509:e=>{e.exports={errorCard:"errorCard-S9sXvhAu",errorCard__icon:"errorCard__icon-S9sXvhAu",errorCard_size_big:"errorCard_size_big-S9sXvhAu",errorCard__message:"errorCard__message-S9sXvhAu",errorCard_limitWidth:"errorCard_limitWidth-S9sXvhAu",errorCard__link:"errorCard__link-S9sXvhAu",errorCardRendererContainer:"errorCardRendererContainer-S9sXvhAu"}},9745:(e,r,t)=>{"use strict";t.d(r,{Icon:()=>i});var o=t(50959);const i=o.forwardRef(((e,r)=>{const{icon:t="",...i}=e;return o.createElement("span",{...i,ref:r,dangerouslySetInnerHTML:{__html:t}})}))},81200:(e,r,t)=>{"use strict";t.r(r),t.d(r,{ErrorCard:()=>v,ErrorCardRenderer:()=>g,ResizableErrorCard:()=>_});var o=t(50959),i=t(962),n=t(43370),s=t(97754),a=t.n(s),d=t(9745),l=(t(11542),t(14483)),h=t(29540),c=t(11425),m=t(30509);const u={ghost:{1:(0,l.enabled)("hide_image_invalid_symbol")?void 0:h,2:(0,l.enabled)("hide_image_invalid_symbol")?void 0:c},"stop-hand":
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1946
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.420673979579301
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:+z1AOV6vNDArhQi3Ik7Bg04sajFli+mBb/D5f+S:+pAs6VcQuQ07ajFli+0br5R
                                                                                                                                                                                                                                                                                                                                                    MD5:E45063755AB8CF926164F79577071CFE
                                                                                                                                                                                                                                                                                                                                                    SHA1:43405620E676F27EC80DE4EE8B1F154C2E11A357
                                                                                                                                                                                                                                                                                                                                                    SHA-256:98F439F35D3BE5902C3B205D7763B986398AB24B2660029C3DDE4B09C66864ED
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B0680C82D7D2E2EC99797EF2D3F5B9F74CB449409A9328E11B805AB46388EBA5D3F11CB07558192E351D16DF418497E252F6B3239F3C4FE2F033154DB52E8AC2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/N7PtMlSPCIEq5WcTZJR2ZFVow.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><g fill="#181C1F" clip-path="url(#a)"><path d="M74.38 46.954h13.462v1.927H74.38v-1.927zm0-3.697h13.462v1.934H74.38v-1.934zm3.84-3.689h5.775v1.934H78.22v-1.934zm0-3.69h5.775v1.934H78.22v-1.934zm0-3.69h5.775v1.934H78.22v-1.934zm0-3.696h5.775v1.934H78.22v-1.934zm9.622-3.69H74.38v1.934h13.462v-1.934zm0-3.69H74.38v1.934h13.462v-1.934zm1.921 24.079h20.704a6.87 6.87 0 0 0 .769-1.934H89.763v1.934zm19.093-9.313H93.61v1.934h16.857a7.735 7.735 0 0 0-1.611-1.934zm-15.246-3.69v1.934h15.246a7.2 7.2 0 0 0 1.611-1.934H93.61zm16.858-7.386H89.763v1.934h21.473a8.409 8.409 0 0 0-.768-1.934zm-6.365-3.69h-14.34v1.934h19.285a7.28 7.28 0 0 0-4.945-1.934zm-4.725 7.38H93.61v1.934h5.768v-1.934zm5.774 1.934h6.036a7.25 7.25 0 0 0 .26-1.934h-6.296v1.934zM93.61 39.568h5.768v1.934H93.61v-1.934zm11.542 0v1.934h6.296a7.25 7.25 0 0 0-.26-1.934h-6.036zm-15.389 9.299 14.34.02c1.92 0 3.656-.74 4.952-1.933H89.763v1.913zm23.084-1.913h9.616v1.927h-9.6
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8467)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8507
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.292097166475009
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:b3yVVKAMbk8D0XbCaDcnIwWqFIpyhzWmaWk:70V7MwDbCaDcnIsiyhqPN
                                                                                                                                                                                                                                                                                                                                                    MD5:1AEE76A1978B644A8AEEFA666A494EBA
                                                                                                                                                                                                                                                                                                                                                    SHA1:052E448A8CDDF00AEE27C7873B09A3C4BD834C49
                                                                                                                                                                                                                                                                                                                                                    SHA-256:27FA954012324516BD7F2F99255E6530CBAA11713BBF84A37184104D668B32EE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DCA1B2DC5C4ACA1BC27EB90C4AD90FA9F079EE707F23C40F629DCDADC93E9B23EF8CDECE8ECE9F061BDCA41BE0CFEEFF82928C19B712437746EA859B0CA08561
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{_ as g}from"./c_QjJsDpFa.js";function b(e){if(e===null||e===!0||e===!1)return NaN;var t=Number(e);return isNaN(t)?t:t<0?Math.ceil(t):Math.floor(t)}function c(e,t){if(t.length<e)throw new TypeError(e+" argument"+(e>1?"s":"")+" required, but only "+t.length+" present")}function y(e){c(1,arguments);var t=Object.prototype.toString.call(e);return e instanceof Date||g(e)==="object"&&t==="[object Date]"?new Date(e.getTime()):typeof e=="number"||t==="[object Number]"?new Date(e):((typeof e=="string"||t==="[object String]")&&typeof console<"u"&&(console.warn("Starting with v2.0.0-beta.1 date-fns doesn't accept strings as date arguments. Please use `parseISO` to parse strings. See: https://github.com/date-fns/date-fns/blob/master/docs/upgradeGuide.md#string-arguments"),console.warn(new Error().stack)),new Date(NaN))}function $(e,t){c(2,arguments);var a=y(e).getTime(),n=b(t);return new Date(a+n)}var w={};function ee(){return w}function te(e){var t=new Date(Date.UTC(e.getFullYear(),e.getMon
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (861)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):906
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.250780514220162
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:6FE0WiQ0jGPscL4gCK19KWLLZqcdg5ra2n:6FZWiQeGBzlFqcUH
                                                                                                                                                                                                                                                                                                                                                    MD5:6866F4E6478E992E5A5A80C56A4B088B
                                                                                                                                                                                                                                                                                                                                                    SHA1:6DEC6325794A4749AF1F0E49D01E0DFE6BCBE42F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DDDFF0EC813D8EC47790583C985CB57442C301A6AFF2D10F29F8D3F8BF4F5A5C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F3546686A19F2C6A690ED06F1D8B7A3FF47CD4C45356BB5E3A8EA2869A64982C10835C350A4887B08E64CA40B39AA5FC1B9D9E4DA2995F32B8D0D8C09A962499
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Aa as r}from"./chunk-4OZKVMWV.mjs";r.loadFonts(["CUSTOM;ABC Favorit Variable Regular"]);var n=[{explicitInter:!0,fonts:[{family:"ABC Favorit Variable Regular",source:"custom",url:"https://framerusercontent.com/assets/cCZCKIjQNSwXu8OS9iKdomHDPk.ttf"}]}],s=['.framer-Egi3u .framer-styles-preset-1gymj23:not(.rich-text-wrapper), .framer-Egi3u .framer-styles-preset-1gymj23.rich-text-wrapper p { --framer-font-family: "ABC Favorit Variable Regular", "ABC Favorit Variable Regular Placeholder", sans-serif; --framer-font-size: 18px; --framer-font-style: normal; --framer-font-weight: 400; --framer-letter-spacing: -0.01em; --framer-line-height: 160%; --framer-paragraph-spacing: 20px; --framer-text-alignment: left; --framer-text-color: #ffffff; --framer-text-decoration: none; --framer-text-transform: none; }'],f="framer-Egi3u";export{n as a,s as b,f as c};.//# sourceMappingURL=chunk-72THSFV5.mjs.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3071)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24351
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.453280767483601
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ZAbbvX+FvWZAy20aoQ+OWyW5bvzkzf1cYKIVEvBrYLNh2mmH:ZKvXiK20RVOZWlkzdXtYrYLFmH
                                                                                                                                                                                                                                                                                                                                                    MD5:4B5D6F86665CFD75EF213E59AE117E90
                                                                                                                                                                                                                                                                                                                                                    SHA1:89B5825F38CCB570B1537469237990CA687735AB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4D14C83A1570F69A19B8F78FB7CE342544E57BA4512DF7F6B5EE60D21E70CDA7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C7B5B76EF64A41BDE1FBCC17F961E565725497809173B49EEEF7E3BB26B99804DEE0E64D7153390D47546CBB4DEDC8B22DBBCF52EEAC31A85DD63350D050330F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/5128.57de9f218989cee8119d.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[5128],{59142:function(e,t){var n,o,s;o=[t],n=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var n=!1;if("undefined"!=typeof window){var o={get passive(){n=!0}};window.addEventListener("testPassive",null,o),window.removeEventListener("testPassive",null,o)}var s="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),i=[],r=!1,a=-1,l=void 0,c=void 0,u=function(e){return i.some((function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(e))}))},h=function(e){var t=e||window.event;return!!u(t.target)||1<t.touches.length||(t.preventDefault&&t.preventDefault(),!1)},d=function(){setTimeout((function(){void 0!==c&&(document.body.style.paddingRight=c,c=void 0),void 0!==l&&(document.body.style.overflow=
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8827)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8877
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.299050178640505
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:HOajTSZ59k06bUQv2F2n2dJFfMEZV4q0O:uEqkhmFXr0O
                                                                                                                                                                                                                                                                                                                                                    MD5:65047941FA9E61C1F1E1535C23F6F684
                                                                                                                                                                                                                                                                                                                                                    SHA1:6AF8C2024947BB2FA526121A36202EC7DF0DB9EF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:FD48C1326E63371372EBA1B789BC6A705794B452E6111E1172C9A6A0BB94138C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:88CDFAE2B5AD152FBB1DACC4F2AE3D145FA2F1CE7F74973B40A620EB3DB904DBE080BE15CDA01CED94BE543AD8058C8C21B209DC883C63D950D97192F9BD8931
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4037],{2467:function(e,n,t){t.d(n,{M:function(){return r}});function r(e,n,{checkForDefaultPrevented:t=!0}={}){return function(r){if(e?.(r),!1===t||!r.defaultPrevented)return n?.(r)}}},4037:function(e,n,t){t.d(n,{z$:function(){return O},fC:function(){return x}});var r=t(7653),u=t(18497),o=t(20379),i=t(2467),l=t(65192),a=t(68288),c=t(72305),s=t(76646),f=t(27573),d="Checkbox",[p,m]=(0,o.b)(d),[v,h]=p(d),b=r.forwardRef((e,n)=>{let{__scopeCheckbox:t,name:o,checked:a,defaultChecked:c,required:d,disabled:p,value:m="on",onCheckedChange:h,...b}=e,[y,N]=r.useState(null),x=(0,u.e)(n,e=>N(e)),O=r.useRef(!1),R=!y||!!y.closest("form"),[C=!1,k]=(0,l.T)({prop:a,defaultProp:c,onChange:h}),M=r.useRef(C);return r.useEffect(()=>{let e=null==y?void 0:y.form;if(e){let n=()=>k(M.current);return e.addEventListener("reset",n),()=>e.removeEventListener("reset",n)}},[y,k]),(0,f.jsxs)(v,{scope:t,state:C,disabled:p,children:[(0,f.jsx)(s.WV.butt
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3072)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):67708
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.560426377355365
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:cBN6tHz5k9ptbyo2Bx01QHuHl7gF7oDAC2T129:cBN6tVk9ptmo2BxhHuHlcF7MAC2Tq
                                                                                                                                                                                                                                                                                                                                                    MD5:853938911EF8D4B61BBE9A4B30291919
                                                                                                                                                                                                                                                                                                                                                    SHA1:B82E60884834C876F1B2679CCAD78EDE0D251062
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F4069F8455749DCDC9BE98F743A11708320D42A6970E6D1C2668E85313401A73
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C2D3DF9724795CBFC7F2B394FCB0478A0A3A53E2D03C9A9615BD9CFE579BCCFCC32A6BA7A8A292426E0D204439D9F4E57392E57F1372855E80FB3DC7F2925E27
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[2878],{88803:e=>{e.exports={"tablet-normal-breakpoint":"screen and (max-width: 768px)","small-height-breakpoint":"screen and (max-height: 360px)","tablet-small-breakpoint":"screen and (max-width: 430px)"}},45300:e=>{e.exports={}},10888:e=>{e.exports={"default-drawer-min-top-distance":"100px"}},33963:e=>{e.exports={item:"item-zwyEh4hn",label:"label-zwyEh4hn",labelRow:"labelRow-zwyEh4hn",toolbox:"toolbox-zwyEh4hn"}},71986:e=>{e.exports={"tablet-small-breakpoint":"screen and (max-width: 430px)",item:"item-jFqVJoPk",hovered:"hovered-jFqVJoPk",isDisabled:"isDisabled-jFqVJoPk",isActive:"isActive-jFqVJoPk",shortcut:"shortcut-jFqVJoPk",toolbox:"toolbox-jFqVJoPk",withIcon:"withIcon-jFqVJoPk","round-icon":"round-icon-jFqVJoPk",icon:"icon-jFqVJoPk",labelRow:"labelRow-jFqVJoPk",label:"label-jFqVJoPk",showOnHover:"showOnHover-jFqVJoPk","disclosure-item-circle-logo":"disclosure-item-circle-logo-jFqVJoPk",showOnFocus:"showOnFocus-
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3819)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3859
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.314417900474147
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:QHyLeYXmt762gkozC6kRk6Y9ZiIG2ASd/tq6xdXFvt02GcBnYM:myLeY+UC+6Y9Zi9ydFpxVDlGcaM
                                                                                                                                                                                                                                                                                                                                                    MD5:F1E23DCFC0B1F25D9DA12087D6A2F6E2
                                                                                                                                                                                                                                                                                                                                                    SHA1:407E1EEE380A8ACBB1AECDBC02210BC4F9D32D1F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:ACA365A7CA62BCB25FC683240491BCB4E9EF05A3B4FF72074AE9368FA7E7991D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0CDB5FB0B7D12D0B993ED66154212C1DCB60DB0BDF599A575807761EA140EB81F04E52C113A9D556F9A1251B2F8E8EA53006CDA7D36EE49168FC83B3D0B7DA9C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_BK0C702G.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{cX as $,r as T,b2 as z,cY as H,b1 as G,l as K,aB as X,cZ as Y,c_ as Z,c$ as j}from"./e_CeAu4LJq.js";var m={},n={};Object.defineProperty(n,"__esModule",{value:!0});n.alertStaticClassName=n.alertOverModalClassName=n.alertOverModal=void 0;var F=$;const D="cds-alert";n.alertStaticClassName=D;const E="cds-alertOverModal-afc5lxb";n.alertOverModal=E;const J=(0,F.cx)(D,E);n.alertOverModalClassName=J;Object.defineProperty(m,"__esModule",{value:!0});var Q=m.Alert=void 0,t=ie(T),x=z,U=H,ee=G,d=K,C=X,te=Y,ae=n,re=Z,le=j;const se=["title","body","pictogram","visible","onRequestClose","preferredActionLabel","onPreferredActionPress","preferredActionVariant","dismissActionLabel","onDismissActionPress","disablePortal","testID","stacked","actionLayout","accessibilityLabelledBy","accessibilityLabel"];function w(e){if(typeof WeakMap!="function")return null;var s=new WeakMap,a=new WeakMap;return(w=function(r){return r?a:s})(e)}function ie(e,s){if(e&&e.__esModule)return e;if(e===null||typeof e!="obje
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (312)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):545
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.160961248756252
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:zONf+LXLjhgkKM6khJjOemsiwgdWyPUelGemS5p:AgXLpLjAsix/8e0q
                                                                                                                                                                                                                                                                                                                                                    MD5:AFD7EC7C49BDA229FDD667B94C654595
                                                                                                                                                                                                                                                                                                                                                    SHA1:28383D4B03FC31739A1DEB9AA60D6B75B884CD80
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0059B7958460200898F3103102011DCB46ACA8A67CA7148ADE416816B6AC6787
                                                                                                                                                                                                                                                                                                                                                    SHA-512:61785D3C4F239739B298CF75E32715E4A3BC91A043997A0AE4EC92637D2DC2328E6E2CFA9A01458A5E728E26F1016FE5BD712F8E6E7CF353AAEBB8610CA3A3D2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_CFNgEYJo.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as s,ai as o,ap as r,j as n,aV as i,v as m}from"./e_CeAu4LJq.js";const c="Error404",u=m({metaTitle:{id:`${c}.metaTitle`,description:`#Component: ErrorPage:metaTitle. #CharLimit: 70. #Context: Title of 404 page for the meta tags`,defaultMessage:"404 Page Not Found | Coinbase"}});function f(){const{formatMessage:a}=o(),t=s.useContext(r),e=t==null?void 0:t.staticContext;return e&&(e.statusCode=404),n.jsx(i,{errorType:"404",metaTitle:a(u.metaTitle)})}const l=s.memo(f);export{l as default};.//# sourceMappingURL=c_CFNgEYJo.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):430
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0684167785555445
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slzT33wjl9jsYoA39jsYk9jsg9jsL9jsQ6lW32RlPkWQeFx9:t4Z33wjlBZoyBZkBBBqBr6lplIe1
                                                                                                                                                                                                                                                                                                                                                    MD5:80CB812C6C3EDE0A89955187993908C4
                                                                                                                                                                                                                                                                                                                                                    SHA1:FA5FCEF2E652B57F71D4633AA0C8A29D21F9B9A3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A53C83C77EA565B77664608B6199699619B3DD52CE1E78F8E9CDB837E2FF9768
                                                                                                                                                                                                                                                                                                                                                    SHA-512:25910C578D2BDC850E03E6FB85ECBC84A714A27F9B0B463AF922BE9F8802EF0894CCBB36AA400CD0EE575035D8B5E13B64617D5C1AE49C869610E70FD9AF6771
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><circle cx="8.666" cy="8.343" r="6.5" stroke="#F4E28D"/><circle cx="10.166" cy="5.343" r="1" stroke="#F4E28D"/><circle cx="10.166" cy="11.343" r="1" stroke="#F4E28D"/><circle cx="7.167" cy="8.343" r="1" stroke="#F4E28D"/><path stroke="#F4E28D" stroke-linejoin="round" d="M8.166 8.343h4.137l2.363-2.5m-5.5-.5h-4l-1.25-1.25m5.25 7.25H5.278l-1.111 1"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):857
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.289945863791947
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4C3AqIbKTywJmDUUHpXZAdLoeqW/udFXAAw8UUxakj5F42pTSCuqILPAgDPAgDr:t4C3AqhywJ+UUH2LBvAw8UvA4U4q0jH
                                                                                                                                                                                                                                                                                                                                                    MD5:47E9FD057AAB26D4E35CB64DD75497E5
                                                                                                                                                                                                                                                                                                                                                    SHA1:CA2F1AD65C2BF6E568E4ACB3521F64640EE631A7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:AE96EC4183533E858C14F485BBE7C8A9EA2EC9299A740E153AB9A977BCC8E151
                                                                                                                                                                                                                                                                                                                                                    SHA-512:532BCDF9CE1B898C04B180A9F835334C2CB01C7F5CC93392DD3905BB0A489BA5A50DDFC15A383AB2D3982CEFC8B27BCC3520F791557AC1E742D6A0D6FE6DEC24
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="17" fill="none"><path fill="#F4E28D" d="M3 1.743a1.6 1.6 0 0 0-1.6 1.6v3.586a.4.4 0 0 1-.117.282l-.707.708a.6.6 0 0 0 0 .848l.707.707a.4.4 0 0 1 .117.283v3.586a1.6 1.6 0 0 0 1.6 1.6h1a.6.6 0 0 0 0-1.2H3a.4.4 0 0 1-.4-.4V9.757a1.6 1.6 0 0 0-.469-1.131l-.283-.283.283-.283c.3-.3.469-.707.469-1.131V3.343a.4.4 0 0 1 .4-.4h1a.6.6 0 0 0 0-1.2H3zm9 1.2h1a.4.4 0 0 1 .4.4v3.586c0 .424.168.83.468 1.13l.283.284-.283.283a1.6 1.6 0 0 0-.468 1.131v3.586a.4.4 0 0 1-.4.4h-1a.6.6 0 1 0 0 1.2h1a1.6 1.6 0 0 0 1.6-1.6V9.757a.4.4 0 0 1 .117-.283l.707-.707a.6.6 0 0 0 0-.848l-.707-.708a.4.4 0 0 1-.117-.282V3.343a1.6 1.6 0 0 0-1.6-1.6h-1a.6.6 0 1 0 0 1.2z"/><path fill="#F4E28D" d="M4.5 7.443a.9.9 0 1 1 0 1.8.9.9 0 0 1 0-1.8zm3.5 0a.9.9 0 1 1 0 1.8.9.9 0 0 1 0-1.8zm3.5 0a.9.9 0 1 1 0 1.8.9.9 0 0 1 0-1.8z"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3072)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):96363
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.9080498684229745
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:NPTyAuZhotpBkW6Q8CIvQiSEe057UVwQIwon/I/ZHX9IT6xRE0PZkw13p7sQVkAm:ly6tpBD6fCIvBSET57UWQIT/I/ZHtITT
                                                                                                                                                                                                                                                                                                                                                    MD5:C836AB51A13412A67108A2E6E37ECF19
                                                                                                                                                                                                                                                                                                                                                    SHA1:D0C9C840AFA6336A4448A184079B4C0911339C0E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EA5FE20FC076DFE828BBF8C02F5E75B04C012B1CCE56604D6B8F1F5B86B0150E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:02235DB1DF037EB655DFE9C990979721146102CFD4855028A5499BE14F6EC15D9FA60A079054094C8F01A02D6C324060727BCF8A97DCAB191F22F841C72ABC97
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[7260],{59142:function(e,t){var s,r,a;r=[t],s=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,s=Array(e.length);t<e.length;t++)s[t]=e[t];return s}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var s=!1;if("undefined"!=typeof window){var r={get passive(){s=!0}};window.addEventListener("testPassive",null,r),window.removeEventListener("testPassive",null,r)}var a="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),n=[],i=!1,o=-1,l=void 0,c=void 0,d=function(e){return n.some((function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(e))}))},u=function(e){var t=e||window.event;return!!d(t.target)||1<t.touches.length||(t.preventDefault&&t.preventDefault(),!1)},h=function(){setTimeout((function(){void 0!==c&&(document.body.style.paddingRight=c,c=void 0),void 0!==l&&(document.body.style.overflow=
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3071)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24351
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.453280767483601
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ZAbbvX+FvWZAy20aoQ+OWyW5bvzkzf1cYKIVEvBrYLNh2mmH:ZKvXiK20RVOZWlkzdXtYrYLFmH
                                                                                                                                                                                                                                                                                                                                                    MD5:4B5D6F86665CFD75EF213E59AE117E90
                                                                                                                                                                                                                                                                                                                                                    SHA1:89B5825F38CCB570B1537469237990CA687735AB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4D14C83A1570F69A19B8F78FB7CE342544E57BA4512DF7F6B5EE60D21E70CDA7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C7B5B76EF64A41BDE1FBCC17F961E565725497809173B49EEEF7E3BB26B99804DEE0E64D7153390D47546CBB4DEDC8B22DBBCF52EEAC31A85DD63350D050330F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[5128],{59142:function(e,t){var n,o,s;o=[t],n=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var n=!1;if("undefined"!=typeof window){var o={get passive(){n=!0}};window.addEventListener("testPassive",null,o),window.removeEventListener("testPassive",null,o)}var s="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),i=[],r=!1,a=-1,l=void 0,c=void 0,u=function(e){return i.some((function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(e))}))},h=function(e){var t=e||window.event;return!!u(t.target)||1<t.touches.length||(t.preventDefault&&t.preventDefault(),!1)},d=function(){setTimeout((function(){void 0!==c&&(document.body.style.paddingRight=c,c=void 0),void 0!==l&&(document.body.style.overflow=
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3070
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.134281170039641
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:GQ0i2/d8XiDjIyLJvIVr2Vum9D+O64i1AGKmXwi5upolQt565kU7Gb7uO+HW2Vkk:GTkyLRIhyum9D+O691AHmg2upV/65/7Z
                                                                                                                                                                                                                                                                                                                                                    MD5:B4C8A6414F4D919470D27A077D8E6441
                                                                                                                                                                                                                                                                                                                                                    SHA1:85F6C88A0A955986FDC04C9904DDB2FB6333B540
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1E7BE10B668DA9907B9B3EAB8B3A2071B4CF6CD9503942FD7F2D8995C2DB36D2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E513CDA182578432DE5D045423E105E637031D694D2B15DC254E468D3935DC918EAC1CD1B76B8691899980BA9E1DF630DF1DBD81CF0803D18AC336817E66B795
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><g clip-path="url(#a)"><path fill="#181C1F" d="M73.969 28.99a.76.76 0 0 1 .757.763v14.586c0 .412-.369.744-.757.744h-1.963c-.369 0-.738-.293-.738-.704v-1.351c-.991 1.468-2.7 2.486-5.188 2.486-4.158 0-6.722-2.78-6.722-6.911v-8.89c0-.41.369-.744.757-.744h1.963a.74.74 0 0 1 .738.744v8.322c0 2.682 1.399 4.464 4.158 4.464 2.7 0 4.294-1.84 4.294-4.425v-8.36c0-.412.369-.744.738-.744h1.963m-28.95-8.067c-6.723 0-12.144 5.267-12.144 12.296 0 7.048 5.42 12.296 12.144 12.296 1.146 0 2.253-.157 3.303-.45l1.32 3.426c.137.372.409.607.894.607h2.099c.505 0 .874-.333.641-.98l-1.71-4.483c3.361-2.134 5.596-5.913 5.596-10.436 0-7.01-5.42-12.276-12.143-12.276zm5.284 19.442-1.535-4.014c-.136-.333-.408-.646-.99-.646h-2.002c-.505 0-.894.333-.66.98l2.02 5.266a8.27 8.27 0 0 1-2.117.255c-4.916 0-8.413-3.897-8.413-8.987 0-5.091 3.497-8.987 8.413-8.987 4.915 0 8.413 3.896 8.413 8.987 0 2.976-1.186 5.521-3.129 7.146zm134.764 3.916c.175.411-.0
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:TrueType Font data, 18 tables, 1st "GDEF", 22 names, Microsoft, language 0x409
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):138372
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.12884390845178
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:33yGxMWepyaJgQnxUZSjYOMh9MSKcs9pe3YVvcGspd4iUIds:3iGxMVxUYjEKcce3YVvczpOrQs
                                                                                                                                                                                                                                                                                                                                                    MD5:892B0E616E4DD0381B579D848D98BCBC
                                                                                                                                                                                                                                                                                                                                                    SHA1:10EF9E95AB5D667A14A5492795FB7A934D4F09DC
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5CF832BEE2C659137C5EAE4FE8BF2CFFF219774CB474F9F0BD39423A0F6A50E3
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0FCF65B6B6B3E331B7A92E1F4F1D3751E3678F9192225EB058A29BC0198FFCBF5D0EE344AF2DEDBBEEAF4D52FB343473A45BEEDA3BB6F0F9D7305A577FFCBC21
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/assets/EOelatdZnoUpUknlft6k01PCdw.ttf
                                                                                                                                                                                                                                                                                                                                                    Preview:........... GDEF2.2w...\....GPOS@.3....\....GSUB......!.....OS/2.L.........`VDMX.B....*.....cmap+.E.........cvt ...a.......Dfpgm.Y.7.......sgasp...!...,....glyf.i....iD...@head.Fe{.......6hhea._.%...\...$hmtx......6T....loca6...........maxp.B.....<... name.:.r...h...HpostQ..x..Fd..".prep..6..................................*.i...............................X..................................zg_.<..........<................w...............J.U.f.5.I.\...P.d...(.D.j.........8...I...k...O...q.................X.X.......X...K...X...^.X.5...............o@.8;........IBM ................`.............. ...........................7...........................*.*...-.-...V.V.............................................*.*.........6.6...9.;...=.=...F.F...J.J...N.N.........................,K...PX....Y......D......_^-..., EiD..`-...,...*!-..., F..%FRX#Y . .Id. F had..%F hadRX#e.Y/ ..SXi ..TX!.@Y.i ..TX!.@eYY:-..., F..%FRX#.Y F jad..%F jadRX#.Y/.-...,K ..&PXQX..D..@DY.!! E..PX..D.!YY-..., EiD..` E
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (16328)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):30182
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.430173929448938
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:lQRHzK7pDgVrNSzYnjJYqGLyq/Wz9/Irvqg6VG4cI18d+MdphYHbroPsy7J3yfwh:KRHzCWrNAcjJYuwrSgSPT1Ew8P9TyOoa
                                                                                                                                                                                                                                                                                                                                                    MD5:54C02E0AC6030F4CD5BC12B85ABC380B
                                                                                                                                                                                                                                                                                                                                                    SHA1:50494078B35F649211F358F6783931CFCB997675
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B813AE28328509B1B14FFFFC636C743582A5AD18F5FD4C373E45F5F562364B28
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A6EB80820CC1B86E03B2F367ECFF1749DEAE5E8D34C8744D16DB0F64CF7BB1DFC78C39EA44BF84B41E24F462A580E1C0BB6F8D4C2532E4DD1654B9C87CA96848
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as d,j as s,s as I,B as q,bo as se,q as v,l as H,ai as z,aB as Y,v as Ie,a0 as Re,H as _,cC as T,bi as Ue,bM as Me,p as L,ce as qe,bI as ee,bL as Oe,fI as le,f0 as $e}from"./e_CeAu4LJq.js";import{e as Ke,f as We,C as W,h as Ge,i as pe,j as Ve}from"./c_DoWL7B0w.js";import{w as Ye,a as Qe,U as Ze,O as M,t as U,L as ne,x as Xe,y as A,R as ge,s as Je,z as et,C as tt,G as Le,H as Pe,I as N,J as rt,u as ot,B as P,n as st,K as ue,g as nt,N as it,F as _e,E as at,P as K}from"./c_Chh5O2Fo.js";import{u as dt,s as he,g as fe}from"./c_DbRX8pgr.js";import{E as ct}from"./c_DJ0wd8hQ.js";import{A as ie,F as lt,a as Te,V as ut}from"./c_T0iiyqrO.js";import{s as mt,u as pt}from"./c_CQrlLqDS.js";import"./c_Ct93fj8p.js";import"./c_1mvpuZLh.js";import{u as me}from"./c_C3zsITa2.js";import{u as gt,C as ht,a as ft}from"./c_5fVSlZou.js";import"./c_DeqWyRsW.js";import"./c_Cj3hecJG.js";import"./c_BWDH4luf.js";import"./c_BFeKq5kC.js";import"./c_piPc0EVs.js";import"./c_C0MshUo3.js";import"./c_SIgEoOcH.js";i
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):203
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.759280364324154
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:lXgEG8WPgQblVvXNcIQFqKId7XliARIgEG8WPgQbRl/:lc9TblVvXNcIeqKIdIARL9TbRx
                                                                                                                                                                                                                                                                                                                                                    MD5:136D5730BF27168522B6CD7875697050
                                                                                                                                                                                                                                                                                                                                                    SHA1:EFBC4E091599597DD080272F4B2FA99E97C0B999
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A6EAC779B69D324458E8F682E4293E6A2ED29A26538D076034E4FCB0A932A620
                                                                                                                                                                                                                                                                                                                                                    SHA-512:62FE6E25DEF923726DE2A3DC7FDDE2095E586E8E50C191C268DDE0DC28FD0219FD7EFE00AFB40996C8D36764F0D12E306E83C1CBEFFFE0431A10AB16EED1BA59
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/a_CFrM1m-X.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.cds-alertOverModal-afc5lxb.cds-alert .cds-modal{top:calc(var(--spacing-10) + var(--spacing-3))}@media only screen and (max-width:559px){.cds-alertOverModal-afc5lxb.cds-alert .cds-modal{position:static}}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18088)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18089
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.178183231621744
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:iEINssWReFpDjjfk2AaZMa6gLq278vyhOhJnvEA:OWRCFvrZMuLd8jnt
                                                                                                                                                                                                                                                                                                                                                    MD5:980FD56F4DE8C70875F97ECDADE4545D
                                                                                                                                                                                                                                                                                                                                                    SHA1:86FA83F95B43167CBB587D441FC85C0BC2A2F346
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2E1A2AC17CDB96C3C75F3EE659733C110B73392955CC9523DFFDCF04254AAA63
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BBC83C50E352F9DE7FC758B2871F36A7721F0F39E28465A0CF36788FFFBCC0D3996582267593079C3FC9E8B2EB30710C151EB3A6CA37D8D44BA4F3832D1D2036
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://events.framer.com/script
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(()=>{var V,$,P=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},R=function(e){if(document.readyState==="loading")return"loading";var t=P();if(t){if(e<t.domInteractive)return"loading";if(t.domContentLoadedEventStart===0||e<t.domContentLoadedEventStart)return"dom-interactive";if(t.domComplete===0||e<t.domComplete)return"dom-content-loaded"}return"complete"},Ie=function(e){var t=e.nodeName;return e.nodeType===1?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},G=function(e,t){var r="";try{for(;e&&e.nodeType!==9;){var a=e,i=a.id?"#"+a.id:Ie(a)+(a.classList&&a.classList.value&&a.classList.value.trim()&&a.classList.value.trim().length?"."+a.classList.value.trim().replace(/\s+/g,"."):"");if(r.length+i.length>(t||100)-1)return r||i;if(r=r?i+">"+r:i,a.id)break;e=a.parentNode}}catch{}return r},oe=-1,se=function(){return oe},M=function(e){addEventListene
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                    MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                    SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                    SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://x.adroll.com/attribution/trigger?fpc=93783d02e5412ce349b4ac9420dc08b0&advertisable_eid=ORXINTUUJZD77C3B2PJAOG&conversion_type=PageView&conversion_value=0.0&currency=USC&flg=1&pv=89722336143.40799&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I
                                                                                                                                                                                                                                                                                                                                                    Preview:OK
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/ga/rul?tid=G-90YJL6R0KZ&gacid=897167806.1728288093&gtm=45je4a20v877260739z878056500za200zb78056500&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=732767769
                                                                                                                                                                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):486
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.184811891908036
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slzc3d49jsQ6mqZlllzSgvKLKJ1Tv9hXr5nWAK1cu9yJw4FuuHBZ8Tt5Ap:t4C32Br6hlllFvKLS5v91dsmu943348b
                                                                                                                                                                                                                                                                                                                                                    MD5:7ACFD1C3774233DA9DEA6FAE09C3159C
                                                                                                                                                                                                                                                                                                                                                    SHA1:9D77DB5C927830613D37AC78E8D8B0A37E0EFBAE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D42FB71F6726BA929A214FA3B4278C505F69E26705F2C273B07E2809F30F1F4B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:97E647ECECA6C06577A1516DDE72A0E774CE7FF3D2D43054E503F0DB25ADD340291950635C5E9BA14652A13EBF39134D86136B1305BD6821162D0B22D90B6D5E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="17" fill="none"><g stroke="#F4E28D" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.2" clip-path="url(#a)"><path d="M10.358 6.44v0a.697.697 0 0 0-.697-.697h-3.02a1 1 0 0 0-1 1v.6a1 1 0 0 0 1 1H8m-2.358 1.903v0c0 .385.312.697.696.697h3.02a1 1 0 0 0 1-1v-.6a1 1 0 0 0-1-1H8m0-4.531v9.062"/><circle cx="8" cy="8.343" r="7"/></g><defs><clipPath id="a"><path fill="#fff" d="M0 .343h16v16H0z"/></clipPath></defs></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):255
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.204131692067179
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:LSUmLQyumO5AylW5QRUiMRLLJELWQBZnotG5MGKbULcKaeMWjppCDRVQfp9Ukb1e:CMK57vRLtiWQBeISd87M5NVYhR9NYn
                                                                                                                                                                                                                                                                                                                                                    MD5:9239F1932F0463FDA9D174AC7E9744E2
                                                                                                                                                                                                                                                                                                                                                    SHA1:DD115C2037F650F90153FBE4B49A85D04C1DAF3C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:80500344B5C340A44D864B52EAF3964077854D857F4D5AC5ED9B660E11FA18C9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7C73E7C1C4EC896431962C3E6D5B09F2CE5C652B1BAAE7C69EEBF914B56B1CC669D1C2A0C71233571EF2B39955C7B360288904EE9B8D41E406224A2690C3397A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/6.362fa6a7ab1f3e3b06c4.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.icon-WB2y0EnP{align-items:center;display:flex;flex-direction:row;transition:transform .35s cubic-bezier(.175,.885,.32,1.275)}.icon-WB2y0EnP svg{fill:currentColor;display:block;height:4px;width:8px}.icon-WB2y0EnP.dropped-WB2y0EnP{transform:rotate(180deg)}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):587
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.790630128017982
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t429A2Cr3YiUrVOooPUouinfRq81qQ/WfBl7OrVoVG+HNITN4TZ6CU:t429A2kbUoD7t5Dw7OGVXtIT+o
                                                                                                                                                                                                                                                                                                                                                    MD5:63C4EF0186CAA28CB1E70800ADA3413A
                                                                                                                                                                                                                                                                                                                                                    SHA1:DF8C31747D5EAC31FF51E0AC24C5CA45056D6828
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A622D3343820B3741F63DFF883746891009B44ADD922D29954F688B87B85B85F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FEE9AAE1C4A5636B412C69C752466BC9C770B5D4ED53EBA4215092A0ECD83D68E0A0484C6A8037FC98EBDA7BC8A78081FA7DE1CB4FB705885283CF059E9A8D19
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="92" height="92" fill="none"><g stroke="#2D323A" opacity=".2"><path d="M1.024 14.409C1.024 6.727 7.251.5 14.933.5h31.199v45.108H1.024v-31.2zm-.5 8.645h46.108M23.578 0v46.108"/><path d="M46.132.5H77.33c7.681 0 13.908 6.227 13.908 13.909v31.199H46.132V.5zm-.5 22.554h46.107M68.685 0v46.108m-67.661-.5h45.108v45.107h-31.2c-7.68 0-13.908-6.227-13.908-13.909V45.608zm-.5 22.553h46.108M23.578 45.108v46.107"/><path d="M46.132 45.608h45.107v31.199c0 7.681-6.227 13.908-13.908 13.908h-31.2V45.607zm-.5 22.553h46.107M68.685 45.108v46.107"/></g></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):594
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.212602166243543
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4Z3oRBr6hlllkZ+x3Fg2flT2I9Y3SHPI3SHP8b:t4Z3216hllla+9SwwYQYkb
                                                                                                                                                                                                                                                                                                                                                    MD5:DF2928F5B82C32EBBEB7B3AB147CFCEC
                                                                                                                                                                                                                                                                                                                                                    SHA1:BBDAE2118CA7379F59D47EFBE1D8180CCD705CF4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:826DF48BC4A1DA40EA90594A6039A818816DACD8C9595289A7E18DB915E42BD5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:33C5F8ACB79BB16DBC3AB974714602049A3A1EC4FFB51A48EB526910BEE7B0A8B35AE0D69E2B81D19B6392B0CB08FA3707FE61AF74F3FB4F8607AA9A95A40338
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/jbKV9f27jOZRjIhB6s8b3tndOfg.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><g clip-path="url(#a)"><g stroke="#F4E28D" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.2" clip-path="url(#b)"><rect width="14" height="12" x="1.333" y="2.951" rx="2"/><rect width="6.438" height="4.402" x="5.115" y="8.163" rx="1"/><path d="M6.686 8.022V6.338a1 1 0 0 1 1-1h1.418c.485 0 .877.393.877.877v1.633m-1.647 2.898v-.764"/></g></g><defs><clipPath id="a"><path fill="#fff" d="M.333.951h16v16h-16z"/></clipPath><clipPath id="b"><path fill="#fff" d="M.333.951h16v16h-16z"/></clipPath></defs></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1766
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.610540359419968
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:2nX/jwilwyrRe99jHX1qXOS34q9Pp10J+jZP9:2nrdlws01YGq9s4d9
                                                                                                                                                                                                                                                                                                                                                    MD5:AA2D777C8888FA00F66ABBA45EB69A04
                                                                                                                                                                                                                                                                                                                                                    SHA1:ED17A5406C341B0C76ED866B904120B77E667F70
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CD999E8FED9CE94868CC2630DF5B03AFC0CE7F403FDF75A1DD7047CB241980FF
                                                                                                                                                                                                                                                                                                                                                    SHA-512:00757389518F019D9239A36C1E6CFA1C79EF288D4301EDA7A8687A10C51B4FB537B960E0D73CDB6293FE387173B65FA0CB763D0BAFD389191975175DBE22C48D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe....... ... ....av1C.?@.....pixi............ipma..................mdat....?.?....m2..d.............<.....@.!..<P...&V[..8........3y.n.....a....z.@...H!.R..u.P...........f..~*...Tq.v.C[...9c.q".ar.......m.w<..68...0+...).n.....m..D.J..;...m:.....9..>..Q.a..|Yb>`....q...........q......O......E....S...a.k:..O..1......5."..9..0....w.Jm":.k..8...&.#fa.R...b\.. (..CI...2F9....|1..Vu..Vi.]..{\9rW..f....Z.!......\.s.M...*..G..G......Z.6~.{6..ui...[.......|......*.v..j..9.|..>..n_w-!u..8.wf...... .-.Y.n...=...B.1w.0....<,n..gY........{&.92..YP...2.{......K..o...%.8.....6.`j+DY..oa...h..........4..m.....^{:G....y*.75q..w..|.'.h.%a..V...rp3.1.?..;...};.o..n0b.1....#i-.._................+..79.U.._.Y.t....g.h%...i...V&..{.....'.{.......4......w.y|...`...WW...@rG..e..00l....J.sw.......m.....N
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 858867
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):186521
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.998164106354274
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:NWdcWYwJ9NVShj2VTr8kNMde5lo6g72y7cJ5dg8lp/laiqa0s7JQgFJjfVbrMk8w:IvSAVTwkNMdwXP5GMAraVFJJkky/2cQ
                                                                                                                                                                                                                                                                                                                                                    MD5:BC2CD272CE10C45C3A5E469B808637F6
                                                                                                                                                                                                                                                                                                                                                    SHA1:258FCCFBB0CDD4B9238970B48264EBC19DF8F92E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6823FA78EFEFFA8D9980216B2EB35669607D6DCA44D2022112704055F04E5EB2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3E0130EC2DB9BBB589B30F7B39911A5FC1AB73AB071932928BA2DB28601347C5ABC126652FDBCB34896D40C614DCDFF38A84A405DE0FC9519E94C84499C4C232
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:...........yw.F.7....0g........X...U.g.y.8.;...W."!.1...(K6..._5vB.....E..........<.....L..5....x9.M..q.S."I..y<I.W.............?{.,.,........r.G.v..*.[K;...........9...6.}.r.>.G.d.L.T..d.+......l..WQ.<.W..d./g.D(=.....hi.=Oh....i..K.b.;..y...O.i;..Lx.vt.~0uf..dE...x>....xJ=..F.5.....?..._.....Y..++q..A..:z..O..O.....?}.m.N.i......*.^.f.}......ygm.y...W.w{.$o.f..bwF...O..Z...s..i.f.V.E...l.........n..BE..f/T......7/...O....B./.q.B./....1/..........A^".....K{5H....m #..A./..Py....."..=...H+.%.."..O..N).......>Y.S.ja."..,.>.1.'..[.Fy..).. ..|...g....b..A.I#.|.L.0......[.y1..K.!....|v.p#..4>..UIWEvD......h..8......M%..3.|5......L......Z{f....6.....|)|.....Y.I.#..K;.R....}.*..?...b.A.b./m.".....&>.}..EQ,r5..M./..o~,.I.hO.(}...B;T.ii... .E...<_....!?0k.xU.......<......;....W=TBh.@.,.bU...Z*?J_\..Zz......%$....t... R.M..L.e.].y.."..V9..(a.P..o.....h.F....,vVDs...zY.....b....h.dx..q..d.n...........&/.;....q;q. .m.q&.E{.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):670944
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.35864843392631
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:uL2s7wSNpU5tVLHgi/q9JdDUMlKllPlVjQ7nhTz/Stk5+MmXb4CWr/A+XO07wOHF:sN85LriDZjc0l1l
                                                                                                                                                                                                                                                                                                                                                    MD5:D683CAD9A49D58A0F6867420942B2E0E
                                                                                                                                                                                                                                                                                                                                                    SHA1:3118B125CBE85783D5E3430B3DBF40AAB32FC318
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BEA8CA0AEEBE87B50BC7295E90A8AA4D45EBBD159668E6CB012D9BD2284DEE2E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5332CDB50E0F55A508E68D4F8D2CF7DCBC65786D825BC0B00830529F3DD14AC1171544F1801821BF00A56D1CB7386F7E6EDCB0F3001CD8687F16A3CF35A22568
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-4OZKVMWV.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{A as C,B as he,a as k,b as mr,c as Le,d as $r,e as ul,f as Nr,g as ke,h as _f,i as ps,j as He,k as tn,m as Hr,n as ue,o as D,p as $,q as ao,s as yt,t as lt,u as de,w as V,x as ot,y as vn,z as Xe}from"./chunk-OUO45OCB.mjs";import{a as Ug,b as Ne,c as _}from"./chunk-Y5FTINFI.mjs";var nE=Object.create,cd=Object.defineProperty,rE=Object.getOwnPropertyDescriptor,vy=Object.getOwnPropertyNames,iE=Object.getPrototypeOf,oE=Object.prototype.hasOwnProperty,sE=(e,t,n)=>t in e?cd(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,xn=(e,t)=>function(){return t||(0,e[vy(e)[0]])((t={exports:{}}).exports,t),t.exports},aE=(e,t,n,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let i of vy(t))!oE.call(e,i)&&i!==n&&cd(e,i,{get:()=>t[i],enumerable:!(r=rE(t,i))||r.enumerable});return e},Zn=(e,t,n)=>(n=e!=null?nE(iE(e)):{},aE(t||!e||!e.__esModule?cd(n,"default",{value:e,enumerable:!0}):n,e)),S=(e,t,n)=>(sE(e,typeof t!="symbol"?t+"":t,n),n),ud=(e,t,n)=>{if(!t.has(e))throw TypeError(
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (676)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):716
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.300938906240697
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:kqM6aXiiJnH1ZbkFbDZ6RzOvpVHNOIfjg2lyDY85k1SF:4JHzba0RzOvpVHNOwoYzY
                                                                                                                                                                                                                                                                                                                                                    MD5:1C5A296436F391CB33464ED110168388
                                                                                                                                                                                                                                                                                                                                                    SHA1:C0AACA6FE629874051E7B3781F42600AE4FB4352
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F886A31A6B0C4EE655D87B2C254B05E01180D6C90DC8493176A85222B365D8F2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:556EA678BBE319426A3AB4258DBB281C7247D36445C428B1873539A1A362E15D83E166E350E2180D75FEF62DF9F8F156499C3B7A7994452884BF3EBA45DC4AC3
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_B7a1Re4u.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as s,bY as d,b2 as u,l as i,bZ as M}from"./e_CeAu4LJq.js";var t={};Object.defineProperty(t,"__esModule",{value:!0});var _=t.ModalFooter=void 0,c=m(s),v=d,a=u,f=i,p=M;function m(e){return e&&e.__esModule?e:{default:e}}const F=({primaryAction:e,secondaryAction:o,testID:r})=>{const l=(0,v.useModalParent)(),n=l.hideDividers;return e.type!==a.Button||o&&e.type!==a.Button?(console.error("Modal footer actions need to be CDS Button component"),null):c.default.createElement(f.HStack,{borderedTop:!n,className:p.modalFooterClassName,gap:2,justifyContent:"flex-end",spacingHorizontal:3,spacingVertical:2,testID:r,width:"100%"},o,e)};_=t.ModalFooter=F;export{t as M,_ as a};.//# sourceMappingURL=c_B7a1Re4u.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):486
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.184811891908036
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slzc3d49jsQ6mqZlllzSgvKLKJ1Tv9hXr5nWAK1cu9yJw4FuuHBZ8Tt5Ap:t4C32Br6hlllFvKLS5v91dsmu943348b
                                                                                                                                                                                                                                                                                                                                                    MD5:7ACFD1C3774233DA9DEA6FAE09C3159C
                                                                                                                                                                                                                                                                                                                                                    SHA1:9D77DB5C927830613D37AC78E8D8B0A37E0EFBAE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D42FB71F6726BA929A214FA3B4278C505F69E26705F2C273B07E2809F30F1F4B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:97E647ECECA6C06577A1516DDE72A0E774CE7FF3D2D43054E503F0DB25ADD340291950635C5E9BA14652A13EBF39134D86136B1305BD6821162D0B22D90B6D5E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/B0ba8V2Ws5JAQ37NHhyDoEapo.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="17" fill="none"><g stroke="#F4E28D" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.2" clip-path="url(#a)"><path d="M10.358 6.44v0a.697.697 0 0 0-.697-.697h-3.02a1 1 0 0 0-1 1v.6a1 1 0 0 0 1 1H8m-2.358 1.903v0c0 .385.312.697.696.697h3.02a1 1 0 0 0 1-1v-.6a1 1 0 0 0-1-1H8m0-4.531v9.062"/><circle cx="8" cy="8.343" r="7"/></g><defs><clipPath id="a"><path fill="#fff" d="M0 .343h16v16H0z"/></clipPath></defs></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1823
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.288978746095536
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:Bk6/PPAlnj5lvj/FZQVoPL844xAqOZQC333S:BkMPAldlvj/nQSPLmxBYQg3i
                                                                                                                                                                                                                                                                                                                                                    MD5:D6D59C92A4920E585A858092A923498D
                                                                                                                                                                                                                                                                                                                                                    SHA1:9B31A36A614BBDB79164289C1E90DD30B1784878
                                                                                                                                                                                                                                                                                                                                                    SHA-256:49E2107FFE6B564E5CE26C560DF70183C737EF2A3D792831ADFE0200F29EE554
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EA86D36752A81805916A4337E75D5CABB170350FCA5C052F1DDBE942D7F175C4D30AC896CCEA8B80C635A79ECB87CB714AA33B798D0337FBFD9A5A91F8306F12
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/w8gJ2nBdASUiClp1w4F9fIXK6iE.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><g clip-path="url(#a)"><path fill="#F4E28D" fill-rule="evenodd" d="M5.308 4.076a2.225 2.225 0 1 1 4.45 0v.375h.071c.437 0 .795 0 1.087.02.303.021.579.065.843.175a2.55 2.55 0 0 1 1.38 1.38c.11.264.154.54.175.843.01.15.015.32.017.507h.377a2.225 2.225 0 0 1 0 4.45h-.375v.53c0 .525 0 .955-.028 1.305-.03.362-.093.69-.25.998a2.55 2.55 0 0 1-1.114 1.114c-.307.157-.636.22-.998.25-.35.028-.78.028-1.305.028h-.48a.6.6 0 0 1-.6-.6v-1.137a.862.862 0 1 0-1.725 0v1.137a.6.6 0 0 1-.6.6h-.805c-.524 0-.955 0-1.304-.028-.362-.03-.691-.093-.998-.25A2.55 2.55 0 0 1 2.01 14.66c-.156-.307-.22-.636-.249-.998-.029-.35-.029-.78-.029-1.305v-.155c0-.87.706-1.575 1.575-1.575a1.025 1.025 0 1 0 0-2.05c-.851 0-1.607-.695-1.56-1.605.017-.344.058-.653.18-.945a2.55 2.55 0 0 1 1.38-1.38c.264-.11.54-.154.843-.175.292-.02.65-.02 1.087-.02h.07v-.375zm2.225-1.025c-.566 0-1.025.46-1.025 1.025v.975a.6.6 0 0 1-.6.6h-.65c-.462 0-.779 0-1.026.018-.241.016-
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3069)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):35382
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.982656389725161
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:K2823z/LppzL6nbW37MmC3vCqAxyRV6gEEG2zefO5H2P32vciqdLwZjy7vhIJOwn:K282nHjLC3afy6EzzcO8Zwy7mh
                                                                                                                                                                                                                                                                                                                                                    MD5:9BBBBAFC3731970A3EB29A24EEDF2FA4
                                                                                                                                                                                                                                                                                                                                                    SHA1:ADDC630E57F0409B5C56C1BD447EBEBA41C06DED
                                                                                                                                                                                                                                                                                                                                                    SHA-256:39FB037DD529E2CE01ED68549173C5A38701C4C6C343A2260B54F7440878D558
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AB8805A31FDBE93C79D9098768B9A52ED4729BB22A6BB4C2B93E4E72AC844C6AE90DF6DD9FF032E908650E3B73970148F81BA0F6B3D138D62EFBF69B59ECE1C9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[2077],{81026:e=>{e.exports={container:"container-WDZ0PRNh","container-xxsmall":"container-xxsmall-WDZ0PRNh","container-xsmall":"container-xsmall-WDZ0PRNh","container-small":"container-small-WDZ0PRNh","container-medium":"container-medium-WDZ0PRNh","container-large":"container-large-WDZ0PRNh","intent-default":"intent-default-WDZ0PRNh",focused:"focused-WDZ0PRNh",readonly:"readonly-WDZ0PRNh",disabled:"disabled-WDZ0PRNh","with-highlight":"with-highlight-WDZ0PRNh",grouped:"grouped-WDZ0PRNh","adjust-position":"adjust-position-WDZ0PRNh","first-row":"first-row-WDZ0PRNh","first-col":"first-col-WDZ0PRNh",stretch:"stretch-WDZ0PRNh","font-size-medium":"font-size-medium-WDZ0PRNh","font-size-large":"font-size-large-WDZ0PRNh","no-corner-top-left":"no-corner-top-left-WDZ0PRNh","no-corner-top-right":"no-corner-top-right-WDZ0PRNh","no-corner-bottom-right":"no-corner-bottom-right-WDZ0PRNh","no-corner-bottom-left":"no-corner-bottom-left
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3068)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17369
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.194388368774436
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:6Wu31CuAWEWp7vaeGR1w1p2l5vk2y4DcrWfNCW6sw3343hID227Ddaj3Iwa7b6DJ:6Wu31CuAWEWp7vae21w+l5vk2BDcKw3+
                                                                                                                                                                                                                                                                                                                                                    MD5:B2C6D71F1E862B3B562B0F8826E8CE38
                                                                                                                                                                                                                                                                                                                                                    SHA1:E90A63959BA8AF78423267C1879DF6925C8ACD59
                                                                                                                                                                                                                                                                                                                                                    SHA-256:59BC257D69537B186815B83C48570014D223EFDA7F9BBADDF320664CB24F0B1F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2D8F3762AB9C07C84B5C39061A82F68D5E6EAACC82456B1FFF134F29AF3B9BCEFCB38B4E408761C2A861FE567B325DCED18F6E884D2FFFE84EC7EF4B261A1169
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[507],{79797:(t,e,i)=>{i.d(e,{PolygonRenderer:()=>p});var s=i(34026),r=i(4652),n=i(99031),a=i(73436),o=i(18807),l=i(87095),d=i(15187),h=i(45197),c=i(68441),u=i(79849);class p extends d.MediaCoordinatesPaneRenderer{constructor(t){super(),this._data=null,this._backHittest=new o.HitTestResult(o.HitTarget.MovePointBackground),this._points=[],this._hittest=null!=t?t:new o.HitTestResult(o.HitTarget.MovePoint)}setData(t){this._data=t,this._points=t.points}hitTest(t){if(null===this._data||void 0!==this._data.mouseTouchable&&!this._data.mouseTouchable)return null;const e=Math.max((0,h.interactionTolerance)().line,Math.ceil(this._data.linewidth/2)),i=this._points.length;if(1===i){return(0,s.pointInCircle)(t,this._points[0],e)?this._hittest:null}for(let s=1;s<i;s++){const i=this._points[s-1],n=this._points[s];if((0,r.distanceToSegment)(i,n,t).distance<=e)return this._hittest}if(this._data.filled&&this._data.fillBac
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 388 x 397, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17476
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.962649957840562
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:3+ebEv8ElCI3BWBchkaDmk+8dk8hz6A5cdsXsBV10M/:9bEENICskyZWost0e
                                                                                                                                                                                                                                                                                                                                                    MD5:4F31458F74C47F56938414427ABDFAED
                                                                                                                                                                                                                                                                                                                                                    SHA1:51F31744427FDF5AF0A588B22678258FD6AEEE21
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DF786B86D6A3CACBBC70DB51D99A928896290E256077F139AA1D7AA527E2F85C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:96BF7FFC04BF678535C71234AB12877F78F1F95E49A2FA4241E45B829F14A4F5CF833AFD7D6C34406D472A8632C67CB3A2FCA897AF7EACDE7DC3796555AC9B47
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............&l.)....PLTELiq2U_...L}....Xrr.',m..x......-4?q......"........".#(.).%P^.3;..5!EQ0EH.:F*\l&<C9r.6NQOji2dsa~z'8<Fab[tp...2j|...d..~..;UXL}.CZ[Lsx'CK2Zd.......8T......tRNS.On..#..........C.....pHYs............... .IDATx..].B"9.Ug.tv..........n;...ru.h.....R._.:.......?.g....3~.q.$........ww....5c<......`...;...........E.?..m.O|...I?W...#O...,.... J.`. q....x.G..d.(.(T>..?@... ..A.`P....q$...Bq..aDp....wj..^.P.?@.!(... B.H.~..G4.&0..M...l.~...{...S.@~I@ .(....8.~........G$.~p(F....pF.II.....h..2.?..YG$..r,..........j...B}..?g..ob.x....!..>....x.R.......a).sY.7HZ,t.=:.$.!m?..!.;^.xt8..y5Y...}.-:..K.....\.^....x.....0Q....c9>.......8.T...*.......5^..f.2.......0...1.....|.>....1'......!..8c..w.Y.H...I......aNo..7...C..m...o}gq(1...1...o...-....~..+..W_pe.^.).%..."..@......0.0R.<......S\.Y...ap x .....,...0......Q.........w..J...o.1...<..,|.......0|'..8.9>......Ha.H.. $(...wo..\D.n.@./.K.Z...;.p.....W....8B.0|....4"..0w...70=..........c
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21147), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):21147
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.365867494384831
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:r9g/I3LyeZVTyOB8Iwf9t+1l6MDo6MSyA:r98IGeryOBn
                                                                                                                                                                                                                                                                                                                                                    MD5:9D9D8136C6CA9D5F5A328E247EE264B3
                                                                                                                                                                                                                                                                                                                                                    SHA1:72B77E5A693D7CB65A7F26A9E5FDA3A5FBE92F76
                                                                                                                                                                                                                                                                                                                                                    SHA-256:33768EC827371EEFC5C284D3280549E83298F20B6967F3C39A5FBFCC3988F5DC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AED6A9DD9A85D525CF792C86D9DD2977CFB0A8C2A30C2EAA90CC12525645BC69197C523898CF5E43EAFCCC1AA18080AB60783E0569B22327AA57786B64012855
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/1803.4653bb65d2b0d594d6af.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.wrap-n5bmFxyX{align-items:center;display:flex;flex:1 0 auto;flex-direction:row;height:100%}.button-neROVfUe.first-neROVfUe{margin-left:2px}.button-neROVfUe.last-neROVfUe{margin-right:2px}.button-b3Cgff6l{padding:0 1px}.group-b3Cgff6l{display:contents}.menu-b3Cgff6l:only-child{padding:0 5px}.button-ptpAHg8E.withText-ptpAHg8E{padding:0 10px 0 5px}.button-ptpAHg8E.withoutText-ptpAHg8E{padding:0 5px}.spinnerWrap-cZT0OZe0{height:68px;position:relative}.dropdown-l0nf43ai{min-width:200px}.label-l0nf43ai{max-width:314px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.smallWidthTitle-l0nf43ai{margin-bottom:8px;margin-top:2px;padding-left:20px;padding-right:20px}.smallWidthMenuItem-l0nf43ai{padding:6px 16px}.smallWidthWrapper-l0nf43ai{padding-top:8px}.value-gwXludjS{font-size:14px;text-align:left}.value-gwXludjS.selected-gwXludjS{color:#2962ff}html.theme-sa .value-gwXludjS.selected-gwXludjS{color:#ff7200}html.theme-dark .value-gwXludjS.selected-gwXludjS{color:#2962ff}.form-MgR0zejo{a
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (50947)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):101403
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.462018239689774
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:YtiGQ8zKhOqn7y1s/TovGfPNT7CjoFfRFrBE/TZgF2kJH3Bq6lEn+L+i/Liaat7b:Y8T8zKb7gsT+mnCjIrBE/TQ3B3jc
                                                                                                                                                                                                                                                                                                                                                    MD5:E47C6796A3B0066A708754658D16E5BA
                                                                                                                                                                                                                                                                                                                                                    SHA1:3E0A124DF50787392AA4CC5985AE265486235576
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3B2A28110241976991215BE8165A68EEB47B986F2DE9B555A6794DF8F028695E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B9D632F1D5C9830E3AD85353AD070ED4FD59DB6CF0C45354C9C57E4CC590700482E389A5933AD38C30BC9186DE7056E588FF37A647E3B9A776E986919D30418A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){"use strict";var Xt=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof globalThis<"u"?globalThis:typeof self<"u"?self:{};function Ha(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var qe=function(e){return e&&e.Math===Math&&e},Z=qe(typeof globalThis=="object"&&globalThis)||qe(typeof window=="object"&&window)||qe(typeof self=="object"&&self)||qe(typeof globalThis=="object"&&globalThis)||qe(typeof Xt=="object"&&Xt)||function(){return this}()||Function("return this")(),Jt={},me=function(e){try{return!!e()}catch{return!0}},qa=me,we=!qa(function(){return Object.defineProperty({},1,{get:function(){return 7}})[1]!==7}),Wa=me,xn=!Wa(function(){var e=(function(){}).bind();return typeof e!="function"||e.hasOwnProperty("prototype")}),Va=xn,vt=Function.prototype.call,Zt=Va?vt.bind(vt):function(){return vt.apply(vt,arguments)},Cn={},An={}.propertyIsEnumerable,Ln=Object.getOwnPropertyDescriptor,za=Ln&&!An.call({1:2},1);Cn.f=za?funct
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):351
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.30441500743321
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:Yg/uIyH2PZyHZfe4OKXME7KL1cFzrWAR6VSKRKVdeo3ljsR9giH1n:YgWvKZy5qKVeLseAqPCeoqB1
                                                                                                                                                                                                                                                                                                                                                    MD5:7132D2C7D7C6C69B34D8186EB76CF52E
                                                                                                                                                                                                                                                                                                                                                    SHA1:E420D75D1DBFFF151D3C6A051FB6440F4F137F44
                                                                                                                                                                                                                                                                                                                                                    SHA-256:046E4066F3D8425F5E4627D4965933A1ECA62622584C46AB82D2B494A7CF8B3E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1C735A0C1F56A8706D9DA2349964436DC9FF71B5C850340A59FC6EEF2E8B974DB014AC807B217271E169DCCC1895A41A796855387B750EDF96FC7141615BA6D6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/graphql/query?&operationName=AssetCurrencyIconQuery&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%222b92780faa6b4ddba98f84398e2d23f7da8e8b77b8750b60a7261b8bbe951af5%22%7D%7D&variables=%7B%22skipAssetBySymbol%22%3Afalse%2C%22skipAssetByUuid%22%3Atrue%2C%22symbol%22%3A%22BTC%22%2C%22assetUuid%22%3A%22%22%7D
                                                                                                                                                                                                                                                                                                                                                    Preview:{"data":{"assetBySymbol":{"imageUrl":"https://dynamic-assets.coinbase.com/e785e0181f1a23a30d9476038d9be91e9f6c63959b538eabbc51a1abc8898940383291eede695c3b8dfaa1829a9b57f5a2d0a16b0523580346c6b8fab67af14b/asset_icons/b57ac673f06a4b0338a596817eb0a50ce16e2059f327dc117744449a47915cb2.png","id":"QXNzZXQ6NWI3MWZjNDgtM2RkMy01NDBjLTgwOWItZjhjOTRkMGU2OGI1"}}}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):577
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.690492364180765
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4BdEKAJM5KuWWAwTd2lnrg4pMHdqE1OorV9gyJbrjE:t4TEKAJM5LR1gE6W1hJ1JHjE
                                                                                                                                                                                                                                                                                                                                                    MD5:DD112579D0D556A23792186BAB27B336
                                                                                                                                                                                                                                                                                                                                                    SHA1:856602F3A5870AA95E8E9201C9090B6899A04F15
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BAA9547CBA8932D8A57DB93EA18B7634E56D763E02C1009501FC1B919F8E982E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EA2287E39E48BCEAFD8443613572F1A3039E5B4A0773794FA81282A440E092D739362CF36771086D5E553B0AADD60DECBE8BA846DB86C69E94AF411E356ED987
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/y3H7qY0oOCrIUqgjpO5ZBX7FSA.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" fill="none"><path fill="#F4E28D" fill-rule="evenodd" d="M7.676 2.1h8.593V.985a.9.9 0 0 1 1.8 0V2.1h.23c1.99 0 3.6 1.4 3.6 3.126v13.548c0 1.726-1.61 3.126-3.6 3.126H5.7c-1.987 0-3.6-1.4-3.6-3.126V5.226C2.1 3.5 3.713 2.1 5.7 2.1h.177V.985a.9.9 0 1 1 1.8 0V2.1zM3.9 7.31V5.227c0-.863.806-1.563 1.8-1.563h.176v1.153a.9.9 0 1 0 1.8 0V3.663h8.593v1.153a.9.9 0 0 0 1.8 0V3.663h.23c.995 0 1.8.7 1.8 1.563v2.085H3.9zm0 1.564v9.9c0 .863.806 1.563 1.8 1.563h12.6c.994 0 1.8-.7 1.8-1.563v-9.9H3.9z" clip-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3068)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):119385
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.351484782863865
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:ANphQy+UI/dQJGAivOnkQAYix1QooZiR6s0MrWFELrF:Gphl+UI/dQ8QVixaooZiR6sG6nF
                                                                                                                                                                                                                                                                                                                                                    MD5:36DA33F26C28B8D3B4CB98172FDB5254
                                                                                                                                                                                                                                                                                                                                                    SHA1:F4E48662A928487AC1DD0A1F30030C66B7CAA45F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A8AB20E9EC0925E36357B9433DFF2CFD63A55A2F8BFF807AFBD7958AD20D1F5B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:496844C0622D867754A991E2CE26DCC87D152279BADF499983DEE59174B9103E4551C65711F62D65AA69AC871B45C47E5CE94B706BFF986E3DF96B5D70A9242D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/en.4716.e4ac74dfc9ec5374b00c.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[4716],{20747:e=>{e.exports="Re"},9846:e=>{e.exports="A"},55765:e=>{e.exports="L"},14642:e=>{e.exports="Dark"},69841:e=>{e.exports="Light"},673:e=>{e.exports=Object.create(null),e.exports.d_dates="d",e.exports.h_dates="h",e.exports.m_dates="m",e.exports.s_dates="s",e.exports.in_dates="in"},97840:e=>{e.exports="d"},64302:e=>{e.exports="h"},79442:e=>{e.exports="m"},22448:e=>{e.exports="s"},16493:e=>{e.exports="{title} copy"},13395:e=>{e.exports="D"},37720:e=>{e.exports="M"},69838:e=>{e.exports="R"},59231:e=>{e.exports="T"},85521:e=>{e.exports="W"},13994:e=>{e.exports="h"},6791:e=>{e.exports="m"},2949:e=>{e.exports="s"},77297:e=>{e.exports="C"},56723:e=>{e.exports="H"},5801:e=>{e.exports="HL2"},98865:e=>{e.exports="HLC3"},42659:e=>{e.exports="OHLC4"},4292:e=>{e.exports="L"},78155:e=>{e.exports="O"},88601:e=>{e.exports=Object.create(null),e.exports.Back_input="Back",e.exports.Minimize_input="Minimize",e.exports.CCI_input
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1812
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.28735217051063
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:BFgPxlnG5lVsjEd+AQ/P2hXodAF66buwtAQGC3OS:BFgPxl2lmAdhQ/P2h4g66qw+QGC3p
                                                                                                                                                                                                                                                                                                                                                    MD5:302E63BC1A7DBE9F7CCF8BFD120466F1
                                                                                                                                                                                                                                                                                                                                                    SHA1:413AB5DF7C1009FC7580B7745020B7E800B7DA43
                                                                                                                                                                                                                                                                                                                                                    SHA-256:83585F47FE5691C7F7AA3A1D7BA19F2AB35793C84AC7A8631B1939D427E06BEB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D0DA0FE9FAD74E793E9A29DF035848C3EA52EB2762E0A685472439B24FFFFF7F243378E42D860B4A1663079D43F00EF0179145EDD2EB9CD53658ED4980FB4F33
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="16" fill="none"><g clip-path="url(#a)"><path fill="#3F89A1" fill-rule="evenodd" d="M5.779 3.125a2.225 2.225 0 1 1 4.45 0V3.5h.07c.437 0 .795 0 1.088.02.302.02.578.065.843.174a2.55 2.55 0 0 1 1.38 1.38c.11.265.153.54.174.843.01.152.015.32.018.508h.377a2.225 2.225 0 0 1 0 4.45h-.375v.53c0 .525 0 .955-.029 1.305-.03.362-.093.69-.25.998a2.55 2.55 0 0 1-1.114 1.114c-.307.157-.635.22-.997.25-.35.028-.78.028-1.305.028h-.48a.6.6 0 0 1-.6-.6v-1.137a.863.863 0 0 0-1.725 0V14.5a.6.6 0 0 1-.6.6h-.805c-.525 0-.955 0-1.305-.028-.362-.03-.69-.093-.998-.25a2.55 2.55 0 0 1-1.114-1.114c-.157-.307-.22-.636-.25-.998-.028-.35-.028-.78-.028-1.305v-.155c0-.87.705-1.575 1.575-1.575a1.025 1.025 0 0 0 0-2.05c-.852 0-1.608-.695-1.561-1.605.017-.344.059-.653.18-.946a2.55 2.55 0 0 1 1.38-1.38c.264-.11.54-.153.843-.174.293-.02.65-.02 1.087-.02h.07v-.375zM8.004 2.1c-.566 0-1.025.459-1.025 1.025V4.1a.6.6 0 0 1-.6.6h-.65c-.463 0-.78 0-1.026.017-.242.017-.372.0
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):844545
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9894888038894525
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:nhvpKec01tNpVpqvY+dHG8uudRncH5J8ujCvveBb6AjhYSXxbhILNvpsKF/sBNCW:DVpDpqvzfn3iYFCo83rYyl
                                                                                                                                                                                                                                                                                                                                                    MD5:717D7992A85289ACB1C580667A34D6E5
                                                                                                                                                                                                                                                                                                                                                    SHA1:7B4FA39CAC057B3119BAC6EADEE17C7AF34CE376
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1C67E51E48B9F4FEEC582FCC636B1BCC7242C180E9C36EB77AB4D5860E2048E1
                                                                                                                                                                                                                                                                                                                                                    SHA-512:68D20271D158E370261040A5CB15A295C9F9961730128E81CA50EBA5D072FBFF8BFB546DF122A254E6491983CCFC716C0DFEFFBE5C2D9A7445F6E1B0A0EC9F65
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/assets/e0jnKwFezEZusbq3uF8evNM43Y.mp4:2f8274b606bf16:0
                                                                                                                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat.......GVJ.\LC?....<.C........:.......%. ...M.b..&.....A.-RoPC...#x..P .............I0..8....F.1.%.h5...P..... .............................................................................`.d'...A.a./..U0............Q.......Da..g.`..............q3.D..V..B...`.._....Ph.;...*.}..W.A...e.Tu.q.....z.%. ...9,u"qhT..c._EQE*.R_.@..u...0h.~.....2.]d.y..\$...L...RB...1.I.g....!..I..BA..........RY.,.F$..7..Z.<B....&U..x..&/@...I...o..o..y[.f.aU.......d...Y.`..".....T....-KI..Sm...L...d.Q.&..&....n^)[.<}..B.l..G..>...P....?.e.....Wm$..#.1.x.9..+E.X.^.U.......F*_...]p..Rn....~$..y..a.....J.;#.Z.V......>{=FGy.>:F.B........V....MGx.d.LS[.x.....4....$..b.-..C.Q}.1..C.Y...2........iM.#.DX'C.+m.|....!..#.>.9..r.j..nX..;...h+.?....3.....jx:.................................&..........q3.A.u...P.....&g.......j.H...B..A.._.#n..qLx./y.......9..........e.UX.rX..3.s..k.j.....2...\.....p..8....L...#...P<DT)...`.!......10..8.z0....
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14792)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14837
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.423312451126979
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:9dJLcDfrh0mu/NMvjq8nBr83ap4smdKxsW8UDL9ouewFHfwlTVxsWwzCNI1GonJj:7JQLrf2MeaBrv6KeUI4YPulD70bZcz
                                                                                                                                                                                                                                                                                                                                                    MD5:F33B098A4BF54444A91BE9E7B35B4E60
                                                                                                                                                                                                                                                                                                                                                    SHA1:B6091032ADE0E8250033EEBFAF06506BA5A441CD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BAB1D1A0A42EBC1F62187869E970A13EB2BB4050D95A3ED8343A6374AD75CF9E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:60171C82D4D7B7DE9F16A8DD4FC93C09F4E93EB738BFE9F8FB1E19FC963BB39049D1EA5E8704F09AC70D0E38B207F66E4B707475114E5C4AF9D7BACBA1BD94E4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{G as St,J as g,M as Gt,d as bt,g as zt,i as wt,j as Bt,k as Ft,m as $t,n as Ht,o as Nt,q as qt}from"./chunk-4OZKVMWV.mjs";import{A as k,B as vt,b as rt,f as gt,i as yt,n as Lt,p as ot,u as Vt,w as P,x as Wt}from"./chunk-OUO45OCB.mjs";import{c as v}from"./chunk-Y5FTINFI.mjs";var J=t=>t;var it={ms:t=>1e3*t,s:t=>t/1e3};function xt(t,e){return e?t*(1e3/e):0}var Ut=(t,e,r)=>(((1-3*r+3*e)*t+(3*r-6*e))*t+3*e)*t,me=1e-7,ge=12;function ye(t,e,r,n,o){let i,a,h=0;do a=e+(r-e)/2,i=Ut(a,n,o)-t,i>0?r=a:e=a;while(Math.abs(i)>me&&++h<ge);return a}function Q(t,e,r,n){if(t===e&&r===n)return J;let o=i=>ye(i,0,1,t,r);return i=>i===0||i===1?i:Ut(o(i),e,n)}var dn={ease:Q(.25,.1,.25,1),"ease-in":Q(.42,0,1,1),"ease-in-out":Q(.42,0,.58,1),"ease-out":Q(0,0,.58,1)};function Kt(t,e){var r={};for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&e.indexOf(n)<0&&(r[n]=t[n]);if(t!=null&&typeof Object.getOwnPropertySymbols=="function"){var o=0;for(n=Object.getOwnPropertySymbols(t);o<n.length;o++)e.indexOf(
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42418
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.312272591731785
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:tWgtAWp/FBBVjtQ6zQXTfO+fOWBBVjtQ6zQXTfO+fOWBBVjtQ6zQXTfO+fOaOOVC:M4AWptBBVjtQ6zQXTfO+fOWBBVjtQ6zE
                                                                                                                                                                                                                                                                                                                                                    MD5:9552B5B7FCEB77F57F0E28C05C86B777
                                                                                                                                                                                                                                                                                                                                                    SHA1:AA223082A07A798D70B1BB0E02F07D7CAE151D25
                                                                                                                                                                                                                                                                                                                                                    SHA-256:407816A13B8680B0D60976817EE793DA3A6B6BFD6C06C92306502ACAF5CA7114
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3CA4786148F579FBA15D32B7ABC136ABA755A4AD72D8DEFF84FA27748BD4EA550C22FC14820B0C74FD0BC01089DCF5ABA357E9C46FCE6129024EF5F7303F6032
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/V68AGpBbhyRZfYYO25bC8baM.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="678" height="588" fill="none"><path fill="url(#a)" d="M178.858 558.793h527.815v469.168H178.858z" transform="rotate(-90 178.858 558.793)"/><g stroke="#2D323A" stroke-width="1.3" opacity=".2"><path d="M167.619.65h40.563v58.646h-58.646V18.733c0-9.987 8.096-18.083 18.083-18.083zm-18.733 29.323h59.946M178.858 0v59.946"/><path d="M208.182.65h58.646v58.646h-58.646zm-.65 29.323h59.946M237.505 0v59.946M266.828.65h58.646v58.646h-58.646zm-.65 29.323h59.946M296.151 0v59.946M325.474.65h58.646v58.646h-58.646zm-.65 29.323h59.946M354.797 0v59.946M384.12.65h58.646v58.646H384.12zm-.65 29.323h59.946M413.442 0v59.946M442.766.65h58.646v58.646h-58.646zm-.65 29.323h59.946M472.089 0v59.946"/><path d="M501.412.65h58.646v58.646h-58.646zm-.65 29.323h59.946M530.734 0v59.946M560.058.65h58.646v58.646h-58.646zm-.65 29.323h59.946M589.381 0v59.946M618.705.65h40.563c9.987 0 18.083 8.096 18.083 18.083v40.563h-58.646V.65zm-.65 29.323h59.946M648.027 0v59.946m-498.491-.65h58.6
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2186)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2231
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.445711832201643
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:3DvLkz3GUz4B/tLTPoLHGbmA6hmDj21SdsuHWlyQdx:bgzIB/tvPUmv32j7
                                                                                                                                                                                                                                                                                                                                                    MD5:F3EDC22441E3DFA53A6FFA451D425248
                                                                                                                                                                                                                                                                                                                                                    SHA1:43246A65F25034E466E1D33001BFA4E5BE0B2B61
                                                                                                                                                                                                                                                                                                                                                    SHA-256:703AD9AFA98C48B5E409AEED4E004E6CC005CB6C7AC4AF1AB00C2E86976C0EB0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E8441CB6142E16519A8C11DC9A28DB5EF6AB30825C7C7A9969BE3DA44BBCBAECEF8C77ADC4F1D281F0C071E7B3C071FBB6FECE0E0DB3931559E5A15D2BFC1715
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{G as c,J as r,O as h}from"./chunk-4OZKVMWV.mjs";import{p as i,u as s,w as p}from"./chunk-OUO45OCB.mjs";import{b as t}from"./chunk-Y5FTINFI.mjs";var C={position:"relative",width:"100%",height:"100%",display:"flex",justifyContent:"center",alignItems:"center"},S={...C,borderRadius:6,background:"rgba(136, 85, 255, 0.3)",color:"#85F",border:"1px dashed #85F",flexDirection:"column"},x={onClick:{type:r.EventHandler},onMouseEnter:{type:r.EventHandler},onMouseLeave:{type:r.EventHandler}},v={type:r.Number,title:"Font Size",min:2,max:200,step:1,displayStepper:!0},V={font:{type:r.Boolean,title:"Font",defaultValue:!1,disabledTitle:"Default",enabledTitle:"Custom"},fontFamily:{type:r.String,title:"Family",placeholder:"Inter",hidden:({font:e})=>!e},fontWeight:{type:r.Enum,title:"Weight",options:[100,200,300,400,500,600,700,800,900],optionTitles:["Thin","Extra-light","Light","Regular","Medium","Semi-bold","Bold","Extra-bold","Black"],hidden:({font:e})=>!e}};function M(e,o){return g(!0,e,o)}funct
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14941)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14991
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.276466814688634
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:X3Eh3QIU2a6rNrQS2PbqKtl4LhviDL4cWcWeXwGzRdBx3y5aZKXnXnBy3lZUER7S:XUh3QIvv+aKoNviDLnPgSBiOzlMh
                                                                                                                                                                                                                                                                                                                                                    MD5:A0A284517F2EA0D52AACB9644E559DBF
                                                                                                                                                                                                                                                                                                                                                    SHA1:9F2B3B5ED3B9AA920BA3FB80592A677FD21A0E21
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6A4B13EFCBF4FCF94AA2EBD75FE374D8F564B26279706B804F2FC9761E01C93D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8D725FB083F1FD056A553D5FEAF4313A3A873900EA9EAE23303F68884032A4FF6A91709AEF993A6C96F4F0F2F10589E1C05C39621E6293D42F98B278C4DA7077
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/8731-301749ee030e10bf.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8731],{69591:function(t,e,n){"use strict";n.d(e,{AnnotationPopover:function(){return o}});var r=n(27573),a=n(99749);n(7653);var i=n(364),l=n(71474);function o(t){let{children:e,body:n}=t,o=(0,i.ZK)();return(0,r.jsxs)(a.fC,{children:[(0,r.jsx)(a.xz,{asChild:!0,children:(0,r.jsx)("button",{"data-testid":"annotation-button","aria-label":(0,i.Ff)(o,"annotation_button_label"),className:(0,l.t)("decoration-dotted","decoration-1","underline","underline-offset-2"),children:e})}),(0,r.jsx)(a.h_,{children:(0,r.jsxs)(a.VY,{className:(0,l.t)("text-sm","max-w-[280px]","bg-light","ring-1","ring-dark/2","rounded","shadow-1xs","shadow-dark/1","p-3","[&_p]:leading-snug","dark:bg-dark","dark:ring-light/2","dark:shadow-dark/4","-outline-offset-2","outline-2","outline-primary/8","z-20"),sideOffset:5,children:[n,(0,r.jsx)(a.Eh,{asChild:!0,children:(0,r.jsxs)("svg",{width:"100%",viewBox:"0 0 8 5",preserveAspectRatio:"xMaxYMid meet",className:(0,l.t)("
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11537
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.95434946306316
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:rGfPvExocTXAqTnhTK+HBW0JYRsGOkpfxxeYJ5eucNZs2Gchcq16y/D3CEfs6:rgvECcXhT40J9GOkDFJaNZsLicq16qD9
                                                                                                                                                                                                                                                                                                                                                    MD5:164D394901AD298908D95FB6E12B1385
                                                                                                                                                                                                                                                                                                                                                    SHA1:0C39C4175E3B07864D3E953886EBD7801CA50F21
                                                                                                                                                                                                                                                                                                                                                    SHA-256:77F684B20CA2DC9F2470A39736BDC12C560B283FBEBE9EAAADDDFA64ABBC34E7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B15742D35592C2D2FC8ACEA44790535110DD194D52AE477D778C27FA99406C2F1814DB9E9C5C3DBCBBCDFF04CDFA99231D968652D130B2A8BDD278C7C64218AB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/tgbneAIa7uSO3hH00yxzKCZGHE.png?scale-down-to=1024
                                                                                                                                                                                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................B........*....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.$......ispe................pixi............ipma..........................iref........auxl........+]mdat.....&?./..2y....P....k..l.p>bq.5.n Z`.t...5.g.3]:.l...z.}....V..{'...\...>T...hl..>...l...-lY...f?..2s}j.XZ. r....A..=.....,+.>.@....9&?./..h4.2.UL4...C.\Y6n7..e.b=B...J.."S-3DJZ....npw.0.h.....R.A..er`..s.vg.*.........KW.?.P.}.b.....(H..F+S.[....f...R.y.@p.M.v.d9oE..J..Sff.\!.....v......n>..8.#....C0_<..U....b.$N+#.dSD...@....^k".~Ca.....y%..Y.......H...p#.n..mL....P.|"...o*-+.Z....m......).'.|.y.x.J..E.Q.`+....fK.&.A.F8U.|..^8.3..0.J.%:&....g.D....).l.y&F..$.>5.F.M1.IP.u@...-..m.%...2,...R........W.vH.Y.6!..o....d...;.m..uLlF.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (5062)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5107
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.642920371850074
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:Bu8yqpMY/Ez2WWl+YxxbT4SaHI/q/ZcrPiZGShgadyJpY:vyqpMYpWWl+2NBPq/ZcrPiZGShEpY
                                                                                                                                                                                                                                                                                                                                                    MD5:1388E5989A26E80F81768FC642BF9E87
                                                                                                                                                                                                                                                                                                                                                    SHA1:90951A3341591CACC1F8353CCF30437BC0933DA1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3663E65BF2C8A6FE67750DB53C356F1781BF072EC40EE5BB313FC80A6C0B3A2B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:83DE2481F581B8EBFDBF022CE6B94B65278BDAE4791AEE606E555ABD841F2A4FE57A52E1AADE37FC89732A7D842ABBED9F05D70598A958C6085F7F625B3E72C9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as u}from"./chunk-2ATO2E3W.mjs";import{B as L,Ga as Y,Ha as k,J as _,M as Z,P as q,S as D,V as b,W as j,_ as z,a as c,g as l,i as C,la as F,xa as K}from"./chunk-4OZKVMWV.mjs";import{A as i,d as y,j as g,o as V,q as w,u as R,w as I}from"./chunk-OUO45OCB.mjs";var W=k(u),M=F(D(l.div)),S=["ID5Z4shsV","FZRztRjI7","ZE6ptxCqe","s7U1VtWdT","Ylf3qQIff","Yx62plQ4R"],U="framer-KL4V7",$={FZRztRjI7:"framer-v-1aqqk00",ID5Z4shsV:"framer-v-619uvh",s7U1VtWdT:"framer-v-2jb8tq",Ylf3qQIff:"framer-v-1t7hei",Yx62plQ4R:"framer-v-1d1mrjm",ZE6ptxCqe:"framer-v-1idlc4n"};function h(a,...e){let n={};return e?.forEach(r=>r&&Object.assign(n,a[r])),n}var A={damping:30,delay:0,mass:1,stiffness:400,type:"spring"},G={opacity:1,rotate:0,rotateX:0,rotateY:0,scale:1,skewX:0,skewY:0,transition:A,x:0,y:0},H={opacity:.001,rotate:0,rotateX:0,rotateY:0,scale:1,skewX:0,skewY:0,x:0,y:0},B={damping:60,delay:0,mass:1,stiffness:500,type:"spring"},J=({value:a,children:e})=>{let n=V(c),r=a??n.transition,o=R(()=>({...n,transi
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1689), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1689
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.300331421873051
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:8X0qpRTEqhUgJHX59qwKTXUq30e+QQkYLK2qx2LK+m4LK+OqukuUqeDJun1ZOY:8X1zFhUglpkwclv+xlLCGCvX7
                                                                                                                                                                                                                                                                                                                                                    MD5:FA82D43944433B728E1C1EDA071E698B
                                                                                                                                                                                                                                                                                                                                                    SHA1:F3BEB9873CDBEE6689BC8512062DFAE1545271B8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9EF5D6907B0C17B6642D21164A0AC071A0D2AE00769ECE377F285EDFB4AAD4F6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9B77B23E25321E014CFF53F16C4AF21079B9CB292CAF15E3806940A5D4D29C708EE2CE6392A14BFF2262B45FD1B54C57A33F6C2DB6D64EDEBDA65FC3C919A1D1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/956.1e89775cfd644d656c56.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.dialog-aRAWUDhF{background-color:#fff;box-sizing:border-box;display:flex;flex-direction:column;min-width:280px;text-align:left}html.theme-dark .dialog-aRAWUDhF{background-color:#1e222d}.dialog-aRAWUDhF.rounded-aRAWUDhF{border-radius:6px}.dialog-aRAWUDhF.shadowed-aRAWUDhF{box-shadow:0 2px 4px #0003}html.theme-dark .dialog-aRAWUDhF.shadowed-aRAWUDhF{box-shadow:0 2px 4px #0006}.dialog-aRAWUDhF.fullscreen-aRAWUDhF{bottom:0;height:100%;left:0;max-height:100%;max-width:100%;min-height:100%;position:fixed;right:0;top:0;width:100%}.dialog-aRAWUDhF.darker-aRAWUDhF{background-color:#fff}html.theme-dark .dialog-aRAWUDhF.darker-aRAWUDhF{background-color:#131722}.backdrop-aRAWUDhF{background-color:#9598a1;bottom:0;left:0;opacity:.5;position:fixed;right:0;top:0;transform:translateZ(0);z-index:-1}html.theme-dark .backdrop-aRAWUDhF{background-color:#0c0e15}.dialog-qyCw0PaN{max-width:380px;min-width:280px;position:fixed;width:100%}.dialog-qyCw0PaN [data-dragg-area=true]{cursor:grab}.dialog-qyCw0PaN [d
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):479792
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9873558432813425
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:3ECOrsFR0WT10pnaul2dJtPmJNQ2EhUWTYQQ:U/rsFiWT2pn7cdJRmJXERTYQQ
                                                                                                                                                                                                                                                                                                                                                    MD5:5640A3FE0A90F26D9F5EB3BC1DDE0758
                                                                                                                                                                                                                                                                                                                                                    SHA1:1FCECFB0DFE15B2F1C173E20F850ECC0EC99D302
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A6CCCF9C12F911B72845E8D040432AAA06D851EDCD0106868FD66E9815CD7BBE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9E915A6250E179C9F88B39047FE02E34E7CF4CF5CF80DEEE232F60F4A3418B07BA20356038C8FC52074E609640C3CD2F82E00A9CAF00A48CAB252D3D8F462EE5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/assets/H87PsNhWy8cFz4gFDswOyZ0wI.mp4:2f8274b6e95741:0
                                                                                                                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free..H.mdat.......GVJ.\LC?....<.C........RD.....=%. .........6~..j.z.. .q...............so.w.....8.YE.......p(....=..P..E}.+.=3.......... ...".. X.8..X.....,.4.......P...p.`...... @-.K.h.....T.|...@...`..4.V...Z...h....+@V...z......../@.u[3.="....$..S!...l.......b..%H..E0.E.@.O=..p....$.B...#.].....:>s....m..H..[.Y.................x...H..e...G.ao..ip.".4.............X...r";a.An..uh.&.b.5.Jn..mpd?e....m.....YRQ..P..\...I...tU..G..1N....*.....U..{..<.0-.L.7.2.5...%....@@n..Q...nK9...m@....KX... l|...... ..I.@K_.[Pn.x.......E{.^.,.)..3...,kD}&....@..N...K.O6.f....0..i...hP.D):-..x^........p..ms......!..I..........D.T.}...^..B.}u1.gp.5....].e.u.{.*.[.....?...x.z......MADYd.../.I..E#.s.'<......-...!.f...d..c....?.<FJ..~..9..k4...T....5/.B.b...?.D.%....}}!.~.I.w.(.#...U!..Y(L.=o. R.;w:..Qh...N..Z..o0f?P.K"..n.!...J^,...iCY.......? .#I.W[....l.?.....;z./.O..)0.e..g..M...B1..\+.......F....s....@....K#m9...|nd5DI.c.....f....
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1684)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):111856
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.430794736948795
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:/T9qonENKQwDlR6OZCpcVJpHCsG3uX07/5A8R74WjVQYW:E4DksG3Xk
                                                                                                                                                                                                                                                                                                                                                    MD5:707989845B2D585BA2032E364A406A09
                                                                                                                                                                                                                                                                                                                                                    SHA1:2242F6AFD912B25394BAA66C19D8B9CB2F289B51
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B2DDE01597150DC506B9F60F5214A07500344A6E0B25D0E51F39493142F2B7E2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1E052E52CD19261F48EE573430DBBCF1127CD67DCDA4F28AC1FB78B9E8EC798D228F69138357E9FC9A4712358B06F8B263A8AC5C2F3F15FB1C5159C84205BC3C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:try {. . __adroll.load_adroll_tpc(__adroll.render_advertisable_cell);.}.catch(e) {}..try {. function __adroll__(){this.pxlstart=(new Date).getTime();this.version="2.0";this.exp=8760;this.eexp=720;this.pv=1E11*Math.random();this.__adc="__ar_v4";this._loaded=this._broken=!1;this._url=2E3;this._kwl=300;this._r={};this._logs=[];this.cm_urls=[];this.consent_networks={facebook:"f",linkedin:"linkedin"};this.pixelstart=this.session_time=0;this._init_idb();this._init_floc_trial();for(var a=Array(4),b=0;b<a.length;b++)a[b]=(Math.round(1E11*Math.random()).toString(16)+Array(9).join("0")).substr(0,.8);this._set_global("adroll_sid",a.join(""));this._set_webworker_vars();this._has_global("adroll_adv_id")&&(this.init_pixchk(),this.trigger_gtm_consent_event(),this.load_pixel_assistant(),["adroll_adv_id","adroll_pix_id"].forEach(function(a){window.hasOwnProperty(a)&&("string"===typeof window[a]||window[a]instanceof String)&&(window[a]=window[a].replace(/[^A-Z0-9_]/g,""))}));a="ABCDEFG".spl
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):275736
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.545020563782933
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:6FIp9SXNKW4s9WM9C0xXiC2uBcO9yyqo5/Aux9SEgpix72Dej7S1i:kIGKluWG12vO5gbcx72Dej7B
                                                                                                                                                                                                                                                                                                                                                    MD5:BC0009BD00D6FB473282C8276F0324BD
                                                                                                                                                                                                                                                                                                                                                    SHA1:2F8801C80679A94D70C1ABC28DF2CB02641AC78D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:20AD2B6F35E322DED3CA962DF568B2FFCC3C061C91E47241C4A594B83589D330
                                                                                                                                                                                                                                                                                                                                                    SHA-512:217AE8A967211581E3B1D550D4FF5367DD4C1DBBA132ADE9275BF88EC0BCA7B8472754447C65E058A5892E30823D16DEB0B527A3C8412525ED8186786E47AE74
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-11226840316","tag_id":9},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):130
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.010330217238931
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:pEURKuxsXOcFSKPFz9YUu5B3FFrtA9qLOURKuxsXOcFSKPTBYn:pVK1R90B3rMqLK1RCn
                                                                                                                                                                                                                                                                                                                                                    MD5:474BE8F8D7906B2D35DD080E809859E6
                                                                                                                                                                                                                                                                                                                                                    SHA1:1FC9FEE21E5342951573F37CF0B84DC76F1FB743
                                                                                                                                                                                                                                                                                                                                                    SHA-256:97C9B7C2CB20871FFE2CE3F45A20A5017100A9B0C7CBAA39E1E0A9B5A102F987
                                                                                                                                                                                                                                                                                                                                                    SHA-512:871D8B256BF34FD16BA39F714C1F894D8D7D20FD7F4A22FA37F729B77BE8D89CB948C021EC63F5B14DC8DC7A7DE69674F6F0E4E90B2302B473883A18379915A9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/5145.a2b224fd27ab2941c565.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.separator-Pf4rIzEt{background-color:#e0e3eb;height:1px;margin:8px 0}html.theme-dark .separator-Pf4rIzEt{background-color:#434651}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4788), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4788
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.817088790994916
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUfq9kRz:1DY0hf1bT47OIqWb1uq9kh
                                                                                                                                                                                                                                                                                                                                                    MD5:998390D806F43109103D9A53FA9DE968
                                                                                                                                                                                                                                                                                                                                                    SHA1:2FEEC8CAD74324112D55254EAADF967E88C4A043
                                                                                                                                                                                                                                                                                                                                                    SHA-256:270BFAB3957E079C4F50A5ED03D9ECAB86F457FB9A58118C6D9F01AEF7B57650
                                                                                                                                                                                                                                                                                                                                                    SHA-512:09263FD8FE06362C02CB56E8052731BA511E917365430F83E92B8571B9B41060725FD92EE40B99081086F891E59777AEC1B446DC2F9BAFE1045125B89C186AA5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3072)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):67708
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.560426377355365
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:cBN6tHz5k9ptbyo2Bx01QHuHl7gF7oDAC2T129:cBN6tVk9ptmo2BxhHuHlcF7MAC2Tq
                                                                                                                                                                                                                                                                                                                                                    MD5:853938911EF8D4B61BBE9A4B30291919
                                                                                                                                                                                                                                                                                                                                                    SHA1:B82E60884834C876F1B2679CCAD78EDE0D251062
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F4069F8455749DCDC9BE98F743A11708320D42A6970E6D1C2668E85313401A73
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C2D3DF9724795CBFC7F2B394FCB0478A0A3A53E2D03C9A9615BD9CFE579BCCFCC32A6BA7A8A292426E0D204439D9F4E57392E57F1372855E80FB3DC7F2925E27
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/drawing-toolbar.37a00c1b0c7a68cc1d44.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[2878],{88803:e=>{e.exports={"tablet-normal-breakpoint":"screen and (max-width: 768px)","small-height-breakpoint":"screen and (max-height: 360px)","tablet-small-breakpoint":"screen and (max-width: 430px)"}},45300:e=>{e.exports={}},10888:e=>{e.exports={"default-drawer-min-top-distance":"100px"}},33963:e=>{e.exports={item:"item-zwyEh4hn",label:"label-zwyEh4hn",labelRow:"labelRow-zwyEh4hn",toolbox:"toolbox-zwyEh4hn"}},71986:e=>{e.exports={"tablet-small-breakpoint":"screen and (max-width: 430px)",item:"item-jFqVJoPk",hovered:"hovered-jFqVJoPk",isDisabled:"isDisabled-jFqVJoPk",isActive:"isActive-jFqVJoPk",shortcut:"shortcut-jFqVJoPk",toolbox:"toolbox-jFqVJoPk",withIcon:"withIcon-jFqVJoPk","round-icon":"round-icon-jFqVJoPk",icon:"icon-jFqVJoPk",labelRow:"labelRow-jFqVJoPk",label:"label-jFqVJoPk",showOnHover:"showOnHover-jFqVJoPk","disclosure-item-circle-logo":"disclosure-item-circle-logo-jFqVJoPk",showOnFocus:"showOnFocus-
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (970)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1015
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.282277205894949
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:NEBfWHKQ01pGjcnfkfEOk4sCKFKWxL7DqbIvdg5YXraOPyZ:N8WqQwOcz4mPDqbIvUYXVE
                                                                                                                                                                                                                                                                                                                                                    MD5:C5D48B04EC1BB99B160270DF28501A30
                                                                                                                                                                                                                                                                                                                                                    SHA1:105AA01745B7CA94A82D215C9E20CB6EC7207F70
                                                                                                                                                                                                                                                                                                                                                    SHA-256:04AFC66BA5BB3F5A2DE9C2067C138239119F21149044840BC900BF99FFEA23FD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2178CBF5F735A25E908AEF5B10CBC64FA7B67BA1AD5DA2B274CD1C445025FBDFC0F3E8704A35BD0A189AB2288E56F63FBC88122B09AD4F890321AFECB1C9B8DF
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-SIKMZIHA.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Aa as e}from"./chunk-4OZKVMWV.mjs";e.loadFonts(["CUSTOM;ABC Favorit Extended Bold"]);var n=[{explicitInter:!0,fonts:[{family:"ABC Favorit Extended Bold",source:"custom",url:"https://framerusercontent.com/assets/QvC7elxYMNGK5EgZdtl8Bqevw.otf"}]}],s=['.framer-JmXQi .framer-styles-preset-17u67du:not(.rich-text-wrapper), .framer-JmXQi .framer-styles-preset-17u67du.rich-text-wrapper h4 { --framer-font-family: "ABC Favorit Extended Bold", "ABC Favorit Extended Bold Placeholder", sans-serif; --framer-font-size: 17px; --framer-font-style: normal; --framer-font-weight: 400; --framer-letter-spacing: 0em; --framer-line-height: 126%; --framer-paragraph-spacing: 40px; --framer-text-alignment: left; --framer-text-color: var(--token-a343fd37-9d23-475b-9352-eb49af17c704, #dee5e5); --framer-text-decoration: none; --framer-text-stroke-color: initial; --framer-text-stroke-width: initial; --framer-text-transform: none; }'],i="framer-JmXQi";export{n as a,s as b,i as c};.//# sourceMappingURL=chunk-SI
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3067)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14649
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.400317789887314
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:fU0qLWCBNCfnMr/ULXw1oaYhMSRB0z2K/bhmDlO5Ez8WjAFzpt7wq0nlWATf:fU0qiCBIEr/iA1oaYhTT0z2K/SOOzDjB
                                                                                                                                                                                                                                                                                                                                                    MD5:040CC00B7C2872748FA7227F65DEE637
                                                                                                                                                                                                                                                                                                                                                    SHA1:BC3FADA15C288F7AAD75936535928E9F4F178C29
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F1C55D053C4520A2C78F4AC90D138D57589A7EAAADD9C60D3BCE0922B7A0ABE4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:599D2CACBFB616CE61C4BC3BFD799C91B8FAD74A83401CA70C5E01AA70EC492C4395389EAE11C7854161E00FE5AE55C6304C915E195066ED715D9FAD44C2833E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[7663],{27267:(e,t,n)=>{"use strict";function s(e,t,n,s,r){function i(r){if(e>r.timeStamp)return;const i=r.target;void 0!==n&&null!==t&&null!==i&&i.ownerDocument===s&&(t.contains(i)||n(r))}return r.click&&s.addEventListener("click",i,!1),r.mouseDown&&s.addEventListener("mousedown",i,!1),r.touchEnd&&s.addEventListener("touchend",i,!1),r.touchStart&&s.addEventListener("touchstart",i,!1),()=>{s.removeEventListener("click",i,!1),s.removeEventListener("mousedown",i,!1),s.removeEventListener("touchend",i,!1),s.removeEventListener("touchstart",i,!1)}}n.d(t,{addOutsideEventListener:()=>s})},36279:(e,t,n)=>{"use strict";var s;n.d(t,{LogoSize:()=>s,getLogoUrlResolver:()=>a}),function(e){e[e.Medium=0]="Medium",e[e.Large=1]="Large"}(s||(s={}));class r{getSymbolLogoUrl(e){return e}getCountryFlagUrl(){return""}getCryptoLogoUrl(e){return e}getProviderLogoUrl(e){return e}getSourceLogoUrl(e){return e}}let i;function a(){return i||(i=
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (461)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):501
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.267329831325865
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:dYAqxPDbLGuUHoA5tvcA/Mhuu3GqB1Gq5ghZVJJ:2/BDvG7IADcBuogvJ
                                                                                                                                                                                                                                                                                                                                                    MD5:0201B8003783077E13312A5DEF6F5BEF
                                                                                                                                                                                                                                                                                                                                                    SHA1:73537FA1D5498FEB4F41E8C8655FA6C887C7D79D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:35E0C139E10B4CFB33CF0055663AED9B729A1B988E988D3F6149BF6A04BA01FE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F4623BDFAC62CAFF63038B42C86E4787F40D20AB59A563EC411E2C9A96D0B87A960B1CA54149A8C0CEFA0312FCB7FE4EC132C7E861B47719368C9D408241E848
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_BldQ2Rvf.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{ai as o,z as c,a_ as u,af as m,a$ as l}from"./e_CeAu4LJq.js";import{h as p}from"./c_B12QkFXr.js";const d=[m.US];function S(n){const{formatMessage:e,formatNumber:a}=o(),{country:t,currency:r}=c(),i=d.includes(t),s=u({section:"incentive_banner",acceptsEmail:!0,callback:l,signupPathParams:n});if(i)return{message:e(p.bitcoinSignupAndGet,{amount:a(5,{currency:r,style:"currency",maximumFractionDigits:0,minimumFractionDigits:0})}),onClick:s}}export{S as u};.//# sourceMappingURL=c_BldQ2Rvf.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3024)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8033
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.093926305635043
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:cSRVHrwWztPRkeqNMR30IKR01X9iLsvlCtCQ:XRVLt5PRvVRZK+59SSlCtCQ
                                                                                                                                                                                                                                                                                                                                                    MD5:FD04BCA6643A69CC90C378CBBB26FCBB
                                                                                                                                                                                                                                                                                                                                                    SHA1:F81936897C16E352DD11021260BFD72A925FA897
                                                                                                                                                                                                                                                                                                                                                    SHA-256:FF79E1B3275F0CF779AD0604CC402BA412A3523A812D7C0A2A0F2DC5D68A9F0C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1B6F4662D3D7A2445126747B3BD88F52CF8F2C9F3B9B8430886B3A58D4109A44DDD5804674543D3D9CFE4B699A91C19FD78250D421D4560E80812B494B6FA826
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/2443.66f44a8bfe8d49aaeaee.js
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[2443],{59255:(t,e,n)=>{n.r(e),n.d(e,{default:()=>M});var r=function(){if("undefined"!=typeof Map)return Map;function t(t,e){var n=-1;return t.some((function(t,r){return t[0]===e&&(n=r,!0)})),n}return function(){function e(){this.__entries__=[]}return Object.defineProperty(e.prototype,"size",{get:function(){return this.__entries__.length},enumerable:!0,configurable:!0}),e.prototype.get=function(e){var n=t(this.__entries__,e),r=this.__entries__[n];return r&&r[1]},e.prototype.set=function(e,n){var r=t(this.__entries__,e);~r?this.__entries__[r][1]=n:this.__entries__.push([e,n])},e.prototype.delete=function(e){var n=this.__entries__,r=t(n,e);~r&&n.splice(r,1)},e.prototype.has=function(e){return!!~t(this.__entries__,e)},e.prototype.clear=function(){this.__entries__.splice(0)},e.prototype.forEach=function(t,e){void 0===e&&(e=null);for(var n=0,r=this.__entries__;n<r.length;n++){var i=r[n];t.call(e,i[1],i[0])}},
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (582), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):582
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.030139614736357
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:D8falZqZ5SWA0xKsACyeTshYJWzoCbLSLLkbyU3a:nLqP60Cas9dmgbM
                                                                                                                                                                                                                                                                                                                                                    MD5:AF8520D01E37D188CD359610A4E22B42
                                                                                                                                                                                                                                                                                                                                                    SHA1:31763E96A5DAD3D0E1D0AC80695705EF3D242183
                                                                                                                                                                                                                                                                                                                                                    SHA-256:98C3A21CDB445D067E209D751EED5CD07E1670876B403C32D52A7AE533D3A619
                                                                                                                                                                                                                                                                                                                                                    SHA-512:43DD019F2A691B901D24D2ED7CC882AC5970E970EAF60EBF7F62DD363595910E2B4AC3E37C29EFFF58000A854DB764A8F34C0C401E56F44EF6517DD5206D2EF4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/3939.4d0187960a564ff5a557.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.button-LkmyTVRc{all:unset;display:flex;position:relative}.button-LkmyTVRc:before{border-radius:4px;content:none;height:100%;left:0;outline:2px #2962ff;outline-offset:-2px;pointer-events:none;position:absolute;top:0;width:100%}.button-LkmyTVRc:focus-visible:before{content:"";outline-style:solid}.button-LkmyTVRc.active-LkmyTVRc:before{outline-color:#fffc}.item-zwyEh4hn{align-items:flex-start;font-size:16px;padding-right:20px;white-space:normal}.label-zwyEh4hn{line-height:24px;overflow:visible}.labelRow-zwyEh4hn{margin-bottom:2px;margin-top:2px}.toolbox-zwyEh4hn{margin-top:3px}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (453)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):493
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.262191698951453
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:9pnEJ8x4R1W/RgN9tNmk4J/30hQC4s2YxGNGJ/XaL:IJimb4J/30z4TYNPaL
                                                                                                                                                                                                                                                                                                                                                    MD5:7550D6BFFA52A655B48A42BB00359264
                                                                                                                                                                                                                                                                                                                                                    SHA1:085B36BEEB0DB8CAFFF40DB27C1B11E1F920CCF1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6CC164D399540F0063A1E9E57660E72D227E1A543FAAB788333DA2B8537FD8DC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C6BEB0ADC520C1B0E756C3AC9A8B50C77400A335FEBF90DD5CAA885E2BFD220B371A8AAAFFC9CA0251B6851550E982F252A5BCCB873D5A952D1D67A2D2669D83
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_mOSXXhad.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as v,c3 as m}from"./e_CeAu4LJq.js";var r={};Object.defineProperty(r,"__esModule",{value:!0});r.useOverlay=void 0;var o=v,y=m;const p=s=>{const t=(0,y.usePortal)(),a=t.addNode,l=t.removeNode,u=(0,o.useId)(),e=(0,o.useMemo)(()=>`${s}-${u}`,[s,u]),n=(0,o.useCallback)(d=>(a(e,(0,o.cloneElement)(d,{key:e,visible:!0})),e),[a,e]),c=(0,o.useCallback)(()=>{l(e)},[l,e]);return(0,o.useMemo)(()=>({open:n,close:c}),[n,c])};r.useOverlay=p;export{r as u};.//# sourceMappingURL=c_mOSXXhad.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (54035)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):54080
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.438547874538902
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:2HyFBNvlVBNvlE2m8Cu4UMLZ+MGrdJ8Cu4UMLZ+MGrZynnf4hF:2Vh8Cu4LL8M+dJ8Cu4LL8M+j
                                                                                                                                                                                                                                                                                                                                                    MD5:C5E1D842A0289EBAED20959DA7075849
                                                                                                                                                                                                                                                                                                                                                    SHA1:DA63437A87E7E23FE2D25802DAB8D00EC12443C2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:26593D8CBFC4B81313361A89C5D78BC4BEDFBD12A6B8E2AEC5B5A56FB8FB89D4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4A26E0037B209DB946CBA78E8904E34E1BD10812C75219E55FACBE18B3AC2AAB9C23EDFC534FE9ECE26E6D2BC76E977F61C0956CB581B6FAF578DBA057AF4131
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-ICL6XU3F.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as O,b as $,c as ee}from"./chunk-72THSFV5.mjs";import{a as X,b as Q,c as J}from"./chunk-ESTXLIDF.mjs";import{B as A,Ba as W,Ca as f,Ea as m,Fa as g,Ga as Y,Ia as z,J as S,M,P,V as B,_,a as U,g as a,i as R,pa as G,xa as K}from"./chunk-4OZKVMWV.mjs";import{A as e,B as c,d as o,j as E,o as q,q as H,u as C,w as L}from"./chunk-OUO45OCB.mjs";var pe=["pmpqq2vvs","wh7azHGKd","gZ_8oUEUM","Z0UNhDxfy","zgI684k32","yV8K2NSH8"],ge="framer-Tdtu3",ve={gZ_8oUEUM:"framer-v-1duzck",pmpqq2vvs:"framer-v-1hm544n",wh7azHGKd:"framer-v-1c7y2ie",yV8K2NSH8:"framer-v-irhg8n",Z0UNhDxfy:"framer-v-is92tu",zgI684k32:"framer-v-du5bv7"};function w(l,...i){let d={};return i?.forEach(s=>s&&Object.assign(d,l[s])),d}var ye={damping:60,delay:0,mass:1,stiffness:500,type:"spring"},xe=({value:l,children:i})=>{let d=q(U),s=l??d.transition,u=C(()=>({...d,transition:s}),[JSON.stringify(s)]);return e(U.Provider,{value:u,children:i})},we=a(o),be={"Agilesix - mobile":"yV8K2NSH8","Scalar - mobile":"zgI684k32","Whereby - mob
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993521243412628
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:6lIMVTSHGIxrjLQ0/Oy5VEkfRCSRahNR8WSV7iidOzy:yFu5rPQ0VDEkpCSRah/1YiidMy
                                                                                                                                                                                                                                                                                                                                                    MD5:C6D6C48283A755DEA8FEFA2EBD2B4596
                                                                                                                                                                                                                                                                                                                                                    SHA1:7FA912C7FDABE50F612E6FFCB6E817A86A0C0A49
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7F188572DAD389971833F5039BB548955E82565438AF8E2D2137515A21A16F98
                                                                                                                                                                                                                                                                                                                                                    SHA-512:046761EE13A99996B7C284EC87BBAAB1CF54610ADE5F1E1DAB35A9B1FF87054819AED22C1F847CC0677B13366E8CA3D0F90B5F71B79DF3EFEEA31A291F937ABC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/assets/vyyY2wuDHQQOUPZEn7IfT6l1k.mp4:2f8274b606c20a:1
                                                                                                                                                                                                                                                                                                                                                    Preview:./:.U...A...Y...N.(9....T..P..|W.w....#..^..5...v..F8...M.:.O{... SL.....R...:....5._..5.Q.......Oq......t....$.....<.d.A..o..kr..B...UGn......{..!!8../[]..h......Mp.2D.......o..........`.jK....4...s.>...-..A...\;p...R.~....Hq..li.y..v.W.....H..GL..bX.;p...z.l|.p....".Z.)..^.C...sg......>.K#UD..2..e....%...R..#g.......gWy.....E\..".aB.e....,G.$O..e/...g.o......."N.n.</5..!.%...g.K#....x[..:...N.....-...a....fs........S..2...3'.v.w.ZP.!...J12..u..........X.y.....|.q46)....-...'......4....@.=..LSs..._.q.M......]t.hs.......cq..=Mp...@!r.cnP...+TsreW.n@. mn..H.`D+;.L...(.W....0.....*b~_........DQ.J.F.....m....3..8..l/.k:..(.........\\z.&/B.....I.....:....Smsi.X.Nb.s"...X$....f......s._~C..F..H....e..y+.......l..6.....7.]..]..f..Br.....8/J.......^..'^..."/.e...>].M.1......m^.z.|.[.A......o0.i.%.u..`..|..4q$..W...."..L..5.Gs1Er.@...a.cQ.K`...C../m..C...L~.V...nJ...... Z=...r..\C...P..V.M.K....J.....".....q......F...;E!@.,.\....>..(.hvEX....
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11884)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13027
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.410372965629974
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Sbn8Q5tmjHCR/UeHjXWb2pTOnBwatCp0NeCW1WMMTMm53NIK:Sbn8PjURHjXo20wwCd8MMYm53NIK
                                                                                                                                                                                                                                                                                                                                                    MD5:11D9154142C14B509EA245E3A4661F0F
                                                                                                                                                                                                                                                                                                                                                    SHA1:246952E5C850274ABA501F51C05C270AA8914CC8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F3DFB939AA54B596F00A22A6024F871F25EEA6C3EA487A88376FEEF44413FF27
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9D28CA2776BA5FBA95D5493A40CD19898B43A605DCCCD51125CFB6850C7B45032A907E2E163E2A8025DB72A340E790C6CA45D7E1D851648DC5FCEC750A7B3AE4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static.hotjar.com/c/hotjar-3639918.js?sv=6
                                                                                                                                                                                                                                                                                                                                                    Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3639918,"rec_value":0.1182584251877672,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","survey.image_question","client_script.compression.pc","survey.screenshots","survey.type_button","error_
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3072)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):21670
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4067358944865545
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:xx+HT25zWlkPHA2TvD2G/nHs8SqNVyNnv3Jd8FJq3bwRrLxJjGwDWF/E69S4iR1/:/+Hq5qlkI2TvyGvM8S1NvZd8FJ0bwRrh
                                                                                                                                                                                                                                                                                                                                                    MD5:D8635E41543E57ED957137F442E2370A
                                                                                                                                                                                                                                                                                                                                                    SHA1:E1439FE1B34247E7814DFF5A2F14E41EDAF2B130
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1A8E178C27B64B00C2D5E3916B037C20E008EEA6A0A4D8BE485D0A165AC42051
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E6C567111C9B9686769F0F72C2A0626F4406C7D49094D62C66A6494C064722B0D1608592958007EFFAD22BEE7F8FC6E05353DC803D3551A47F2BF4259A26043C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/2052.e9d07fdfb896fca26166.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[2052],{45300:e=>{e.exports={}},66076:e=>{e.exports={"default-drawer-min-top-distance":"100px",wrap:"wrap-_HnK0UIN",positionBottom:"positionBottom-_HnK0UIN",backdrop:"backdrop-_HnK0UIN",drawer:"drawer-_HnK0UIN",positionLeft:"positionLeft-_HnK0UIN"}},71986:e=>{e.exports={"tablet-small-breakpoint":"screen and (max-width: 430px)",item:"item-jFqVJoPk",hovered:"hovered-jFqVJoPk",isDisabled:"isDisabled-jFqVJoPk",isActive:"isActive-jFqVJoPk",shortcut:"shortcut-jFqVJoPk",toolbox:"toolbox-jFqVJoPk",withIcon:"withIcon-jFqVJoPk","round-icon":"round-icon-jFqVJoPk",icon:"icon-jFqVJoPk",labelRow:"labelRow-jFqVJoPk",label:"label-jFqVJoPk",showOnHover:"showOnHover-jFqVJoPk","disclosure-item-circle-logo":"disclosure-item-circle-logo-jFqVJoPk",showOnFocus:"showOnFocus-jFqVJoPk"}},34587:e=>{e.exports={icon:"icon-WB2y0EnP",dropped:"dropped-WB2y0EnP"}},39416:(e,t,o)=>{"use strict";o.d(t,{useFunctionalRefObject:()=>i});var n=o(50959),r=o(
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4337)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):279898
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.541468600528071
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:oHUIp9SXNKW4B+kM9C0xvKC2uBcO9yyqo5/Aux9wEgpnDF2Dej7RS1k:o0IGKlQk4d2vO56bZDF2Dej79
                                                                                                                                                                                                                                                                                                                                                    MD5:040CDB5E106AABBBE30D3C6A92C1F322
                                                                                                                                                                                                                                                                                                                                                    SHA1:5DFF40478988D6A94CF2BF7136360E5D03E489D8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:71594B5A156F15189B1CDA6419147015C0A927B11C69DE1CB3A2E1E69B94FCCF
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A4FCB0545236651D0152A6019ABCADEFDCFBF2B0467B6F8F47239FAEF2C1A74689F13070BC5907BA9BF57B389489B48A517564005CDFF68D624D1889E4DF47BD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__awec","vtp_mode":"AUTO","vtp_enableElementBlocking":false},{"function":"__c","vtp_value":"11226840316"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__c","vtp_value":"G-XDQWKTB16G"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gt
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (58523)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):58568
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.339467960684228
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:jxMLJfoYnC22JB7B4JVmNvUsl5WZEibj4K4VsH6Mvhw:gJfRC22JB786tfuQ3
                                                                                                                                                                                                                                                                                                                                                    MD5:2F7C37605D6DCC202AB4C756AB7F4B8E
                                                                                                                                                                                                                                                                                                                                                    SHA1:51ADACAAA072EC41F6042344CA7D5B6622EB990C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4FBAF2E02F90CC947F6D12D151970592D33CC2E4FA4FC151D224C72696A480AC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E6D4B1E617268A47A9F218DFDBC8C5CDD72B6F7ACFD543748A15671718FCC981B90E6E91C3D70AA82649D28EEAD944429C5AB363FFF6DFB4E01BF9D2462EA5C0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as K}from"./chunk-UWT3MR2L.mjs";import{a as l1,b as c1,c as m1}from"./chunk-7URF62XT.mjs";import{a as i1,b as n1,c as o1,d as J,i as Q,j as s1,k as $,l as f1}from"./chunk-ESTXLIDF.mjs";import{B as M,Ba as l,Ca as B,Ea as h,Ga as q,Ha as Z,Ia as X,J as w,M as _,P as W,S as t1,V as A,W as k,_ as U,a as b,g as r,i as O,xa as j,ya as G}from"./chunk-4OZKVMWV.mjs";import{A as e,B as Y,d as x,j as N,o as F,q as V,u as C,w as H}from"./chunk-OUO45OCB.mjs";var b1=Z(K),w1=["n9DoAJTNk","AqcyeMnYd"],k1="framer-YP0pO",Z1={AqcyeMnYd:"framer-v-gds32r",n9DoAJTNk:"framer-v-x1d5wd"};function d1(i,...t){let o={};return t?.forEach(n=>n&&Object.assign(o,i[n])),o}var P1={damping:60,delay:0,mass:1,stiffness:500,type:"spring"},I1=({value:i,children:t})=>{let o=F(b),n=i??o.transition,f=C(()=>({...o,transition:n}),[JSON.stringify(n)]);return e(b.Provider,{value:f,children:t})},z1=r(x),D1={"Light logos":"n9DoAJTNk",Mobile:"AqcyeMnYd"},N1=({height:i,id:t,width:o,...n})=>{var f,m;return{...n,variant:(m=(f=
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):370879
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.877712613545521
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:728KgB03375F55HoGcKUThtKLWO2eSo1sBdXcYwhBoT3rFrNE:K/7HoGCTh8++1sBmnoDRrNE
                                                                                                                                                                                                                                                                                                                                                    MD5:4C615C51B064464BF0FE0E1003465CE7
                                                                                                                                                                                                                                                                                                                                                    SHA1:B555A2ADADB4B99FA1C9F4D07190BD14BD11939A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BEE0DC1B4CB5C399C8461D93ABF6DAD1BD1BEAFDD18905B6AFBD559A4C454F2E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:32B7C3B6879BAF6A21B9B9CE12E0C659B29B18D1EB4E929B455A4A4F5660CA814B69942AD6545FEC6C9B77517C6B9E326DACBA54BEE9225D1AF9495690B44998
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://531571207-files.gitbook.io/~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2FWM24I6wQA0wW9mfYAV7I%2Fuploads%2F9JxZ35Qq2mHnJteUdNm6%2Ffile.excalidraw.svg?alt=media&token=c1401e93-9573-46bc-9ff8-3187a4f17c5f
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 872.6692607003893 448" width="872.6692607003893" height="448"><symbol id="image-f9381e6c873d8c54aa3cb48f52ce8b6ac83c7d79"><image width="100%" height="100%" href="data:image/png;base64,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
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):331567
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.55764792566109
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:Tng6dhdJ7He7AFP8A2hSlBLPwQYLXIWwtK/xYnQ5UW1pCqJQ3+pxKZOcMYsDY7wM:7ldhdJ7He7ABWu
                                                                                                                                                                                                                                                                                                                                                    MD5:25529152CAB6849AAE31B725A604644D
                                                                                                                                                                                                                                                                                                                                                    SHA1:4815AFD7CA044B0A41C37D4A84204315524F42BC
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8D089396B45E1FBE5AC6CC41F552F49B2DE9A50F469B19C0F20606B99C467605
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A02951068E2F6C0F7088BD7713097143475C149EA834CB66CEA9B6BFFFF5E9BE223B0A0FCB2C023530A654CB2AD34D319FB6D3390BC5463A2CCAEBB482B721E7
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as wr}from"./chunk-2KVB6EGQ.mjs";import"./chunk-K53PNVRF.mjs";import{a as _r}from"./chunk-ICL6XU3F.mjs";import"./chunk-72THSFV5.mjs";import{a as br}from"./chunk-5LZHEX47.mjs";import{a as se}from"./chunk-PTIO7LMU.mjs";import{a as me}from"./chunk-RG45BM3S.mjs";import"./chunk-BCU3LVI3.mjs";import{a as Te}from"./chunk-MAFG4HH2.mjs";import"./chunk-EW5OL43J.mjs";import{a as xt,b as yt,c as vt,d as wt,e as bt,f as _t}from"./chunk-FQSNQC73.mjs";import{a as ft,b as dt,c as pt,d as ht,e as ut,f as gt,g as Nt,h as Ct,i as Vt}from"./chunk-IQBZLMRP.mjs";import{a as ne,b as pe}from"./chunk-24I6L7T5.mjs";import"./chunk-UXPX3WWW.mjs";import{a as Pt,b as jt,c as Ut}from"./chunk-PCLES6UK.mjs";import{a as Et,b as kt,c as It}from"./chunk-SIKMZIHA.mjs";import{a as Ft,b as Zt,c as Dt}from"./chunk-SMJGUXPQ.mjs";import{a as Rt,b as Ht,c as Mt}from"./chunk-JNHE4VKT.mjs";import{a as yr}from"./chunk-U7NY4HPQ.mjs";import{a as kr}from"./chunk-3YRN7RJK.mjs";import{a as Er}from"./chunk-2ATO2E3W.mjs";import"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (390), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):390
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0239465670776475
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:p4s2KIAMJzrMqas2KIA6MsW8rsWCD/sWZ:as2KIAgzYqas2KIA6MslrslsK
                                                                                                                                                                                                                                                                                                                                                    MD5:5A1C37D7733BBD6F15F4B07776449B63
                                                                                                                                                                                                                                                                                                                                                    SHA1:9DD5277EB09449AA3957A14445047117AA2A529A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D0DFDA27601EDC8582E2CCEE9D573857B163DE78B452AB64A8379B132C67C636
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4A60FA1687D280E0BE136AFD9CD5CF427690DEE83AF3B7DE9F2F8488BFB442D92EADCE9D7739870C1F17D3D53B9529E6888B8177406173F4DF7AFCF4562876FB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/6036.3b493a9f0ab052e6447c.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.separator-QjUlCDId{background-color:var(--tv-color-popup-element-divider-background,#e0e3eb);flex-shrink:0;height:1px;margin:6px 0}html.theme-dark .separator-QjUlCDId{background-color:var(--tv-color-popup-element-divider-background,#434651)}.small-QjUlCDId{margin-bottom:4px;margin-top:4px}.normal-QjUlCDId{margin-bottom:6px;margin-top:6px}.large-QjUlCDId{margin-bottom:8px;margin-top:8px}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6247)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6305
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.333546037904871
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:ikctLDrhAm5WbNa6B4E9GCPKHX20ub2IGTq9GCi2+TS10Zz:7q6BEqKm0GGTL1z
                                                                                                                                                                                                                                                                                                                                                    MD5:7499239C919D98C8C241BC410106F315
                                                                                                                                                                                                                                                                                                                                                    SHA1:0B2135BEF4C1D3D0F7997B34303C054D53138FB6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:16A015CBB29E8A021BEAB6A5C2FF172F6842ACDC7032D53BC3CCC661F376ABF5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:23A21A7B51C51E359FDF80424D9216260608ABB401A7D472A988BAEF0891A82C75FF442422DBF02F5FC0E2070B09058E366DDCD4EF30F63668609994D09FE9B5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/app/global-error-ae0a7781226b5f7c.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6470],{97347:function(e,t,n){Promise.resolve().then(n.bind(n,34055))},91750:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return u}});let r=n(84732),o=n(27573),i=r._(n(7653)),l=r._(n(64830)),d={400:"Bad Request",404:"This page could not be found",405:"Method Not Allowed",500:"Internal Server Error"};function a(e){let{res:t,err:n}=e;return{statusCode:t&&t.statusCode?t.statusCode:n?n.statusCode:404}}let s={error:{fontFamily:'system-ui,"Segoe UI",Roboto,Helvetica,Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji"',height:"100vh",textAlign:"center",display:"flex",flexDirection:"column",alignItems:"center",justifyContent:"center"},desc:{lineHeight:"48px"},h1:{display:"inline-block",margin:"0 20px 0 0",paddingRight:23,fontSize:24,fontWeight:500,verticalAlign:"top"},h2:{fontSize:14,fontWeight:400,lineHeight:"28px"},wrap:{display:"inline-bl
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/11226840316?random=1728288078346&cv=11&fst=1728288078346&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9126936860z89190084410za201zb9190084410&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=477108727.1728288076&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1075
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.362335995658336
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4YGAmvTz/524mPdSoXguKBtz5y/O9o1pXJAtl/fHkpy1Qo5Luo:IXg1SoXgXA/+o9Af/ME1ZVr
                                                                                                                                                                                                                                                                                                                                                    MD5:AA01E6D88FD992A54BE9299CC2BB657F
                                                                                                                                                                                                                                                                                                                                                    SHA1:D77C06532DEA3DEB03BA6DCDA6512729FBBB3E25
                                                                                                                                                                                                                                                                                                                                                    SHA-256:732E1CAD035AB916D6BF3CF370B7A0EC9B5090A4492C96E019FD013B6369F6BD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A8104E2151F8E6F3C092C3FBE03B394F9085D45FEF47FCC6DA72790FB18D9C91C91FECEF2735F77B6318F2601E7938A0A52983BB2FFE5A6673070E239D7B6505
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><path fill="#181C1F" d="m132.95 31.744 2.978 3.282 2.867-3.283h6.122l-5.983 6.729 6.065 6.782h-6.369l-2.95-3.307-2.923 3.307h-6.15l6.012-6.755-6.012-6.756h6.343z"/><path fill="#181C1F" d="M126.607 31.744v4.565h-6.809v4.189h6.809v4.757h-11.813V23.97h11.813v4.744h-6.809v3.029h6.809zm-16.796-7.773v8.71h-.055c-1.104-1.267-2.482-1.708-4.081-1.708-3.276 0-5.743 2.227-6.61 5.172-.989-3.245-3.537-5.234-7.314-5.234-3.069 0-5.492 1.377-6.755 3.621v-2.788h-6.343v-3.029h6.921v-4.744H73.001v21.284h5.652v-8.947h5.635a8.48 8.48 0 0 0-.257 2.105c0 4.439 3.391 7.555 7.72 7.555 3.64 0 6.038-1.71 7.306-4.825h-4.844c-.655.938-1.152 1.215-2.462 1.215-1.52 0-2.83-1.325-2.83-2.896h9.865c.428 3.525 3.175 6.566 6.944 6.566 1.626 0 3.115-.8 4.025-2.15h.055v1.379h4.983V23.972h-4.982zm-20.732 12.4c.315-1.352 1.364-2.235 2.672-2.235 1.441 0 2.436.856 2.698 2.235h-5.37zm17.707 5.643c-1.837 0-2.979-1.712-2.979-3.498 0-1.91.993-3.747 2.979-3.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3588
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.01243991759889
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:IDIjo9N2pc+Yj5vvaXU38seyIiJa3V13S+F:YF9Nqc+25vMyIRX3S+F
                                                                                                                                                                                                                                                                                                                                                    MD5:36568A4E63E1DE7B0568481FDC1A88E4
                                                                                                                                                                                                                                                                                                                                                    SHA1:E96EDCF50D4AF1726DA70A59436C27B3B12FCED5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7F8A7EE161E34DDEFB2D3842FB611B7A702E706707F11DD5C3104660F82740F9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E1EB725A46E5B785C4FF1EA23CAFDCF88F449EFB3EFF82030ECC2913C930EC9DE0DCBA633B317E5823F7BBAB53FBD4A75464030846038ECEA26695583C2A1F7D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><path fill="#181C1F" fill-rule="evenodd" d="M70.44 22.776c.133.022.31.11.332.308.021.177 4.078 27.625 4.078 27.625l-9.943 2.469-22.95-3.968S44.69 28.022 44.8 27.294c.132-.992.176-1.014 1.212-1.345.016-.015.756-.243 1.928-.603l1.622-.499c.22-1.587.992-3.637 2.028-5.269 1.477-2.337 3.263-3.638 5.07-3.682.927-.022 1.698.287 2.316.948.044.067.088.11.132.155.088-.022.198-.022.286-.022 1.411 0 2.558.793 3.352 2.314.242.463.418.926.529 1.301l1.124-.352c.176-.045.595-.11.816.11.22.22 2.447 2.38 2.447 2.38s2.645.023 2.778.045zm-9.204-1.555c.316-.1.614-.194.893-.275-.286-.926-.948-2.47-2.337-2.734.42 1.102.53 2.381.551 3.285.313-.094.61-.187.893-.276zm-3.012.938.929-.287c0-.992-.088-2.47-.595-3.506-.53.221-.97.596-1.301.948-.86.927-1.565 2.337-1.94 3.748.99-.313 1.968-.614 2.907-.904zm-.46-4.762c-.309-.199-.661-.287-1.08-.287-2.778.088-5.203 4.431-5.865 7.341l.288-.09c.908-.282 1.869-.58 2.865-.88.353-1.852 1.235-3.748 2
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (63404)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):180533
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.650889449451873
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:d1S+ilr6+xzhjv9HgbH4gir/TK5a5aiXVgjLv2DuQWuwuN4OmVxgTROUQKR4RCVI:d1Snp/MkJ6Fa9mVxgBVdm
                                                                                                                                                                                                                                                                                                                                                    MD5:B56047BB20B235B10C011B33DCE4DD1A
                                                                                                                                                                                                                                                                                                                                                    SHA1:5414B07C712576604E25264F411BD50B61E8F7A5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:44329A54C9C159C1A88368FDE5C70672DEDEDA0DEAF20E0F2FB2139F2CBE67AD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8DD36F92CFB4B3F38C84E6A81EBAF67A8952BAD48AE98C85DB276924CDD173C3751A1C2A55739B173C6DA7C01504AA7DD4E2977EF1156CDB014ED20304AD0226
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-ESTXLIDF.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{A as ir,Aa as ie,B as te,Ba as Te,Ca as z,Ea as R,Fa as se,Ga as Q,Ha as ze,Ia as K,J as i,M as j,P as Z,V as ae,W as _,_ as M,a as G,b as oe,fa as q,g as l,h as _e,i as Y,ia as P,pa as me,s as ar,sa as be,xa as X,ya as nr}from"./chunk-4OZKVMWV.mjs";import{A as t,B as g,d as k,j as H,o as $,p as ne,q as W,u as ee,v as tr,w as re,x as we,z as xe}from"./chunk-OUO45OCB.mjs";import{a as Me,b as T,c as F}from"./chunk-Y5FTINFI.mjs";ie.loadFonts(["CUSTOM;ABC Favorit Regular","CUSTOM;ABC Favorit Bold"]);var pe=[{explicitInter:!0,fonts:[{family:"ABC Favorit Regular",source:"custom",url:"https://framerusercontent.com/assets/YWayyt1Iml0BqgKTFrny98dORY.otf"},{family:"ABC Favorit Bold",source:"custom",url:"https://framerusercontent.com/assets/W8a3dfvGM3NpHDSLEUaoVi842zk.woff2"}]}],ue=['.framer-i37QB .framer-styles-preset-1054d13:not(.rich-text-wrapper), .framer-i37QB .framer-styles-preset-1054d13.rich-text-wrapper p { --framer-font-family: "ABC Favorit Regular", "ABC Favorit Regular Placehol
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 83717
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):26966
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.991768766185188
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:0yt137D3qe3t2vFHkcSw3e9TLKwYy3Vk9f3np:5rmFvFr3edLKZ3p
                                                                                                                                                                                                                                                                                                                                                    MD5:E880E27974CBE8177C9B36492AAB3263
                                                                                                                                                                                                                                                                                                                                                    SHA1:257068A60C0FA0B2D4A2516E882A235D0537F030
                                                                                                                                                                                                                                                                                                                                                    SHA-256:ADE69E6EAD4B7D3245DA56FB90D5C80E98053A5FADD2699E6481CD4B93E21738
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F37C46C12EE0B4A1FAE91705BEAD7333E093585F107E297C0A62A49A38D8F205286805C1152ABF84AEC57EA9AE2B9CC0C2C485101796CFBB1F0EC0D47E08EBF4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://js.intercomcdn.com/vendors~app.f89042d6.js
                                                                                                                                                                                                                                                                                                                                                    Preview:............v.H.(.+..[..)...Q.n.Z.3..K..)...I.e.`..$.....0.0.8.0..W..,Ww....*.@".....ts.O;..r........QR.l...~..>n...Y..;.>z.{<b.'.G.z.t...(M\...x..$.d1q....w...X.m......n..[.}...a..s.^..,]D9...i>.8O^..U.7$}..gQ2{.B?o..../g...ob..I..Yfi...%..Y..S.a-Y.....,...w..ia.?^.....{}=...6.~.a.4..f..,....X.\...=..l..z.....,qT-N.`..i+.$...A......KVq....l.l..l....w....yg..i.....O.....d.......?W</^&."./'Y..Eh.9..1.....*0@ .^....N......b.4..z..7.6..&h....G...........*a..<......<V.,..m:...Q.........8..<]...c.^..5.y..|P..L.r..D.~.i..].j...M4u.d...........>~8ysv...N...M+hA..E:Y.^..s\......./\..xn1.r....l.E...O....p.5..,.....V+...3......s...t.v.t.9O...L..q...o....2...c.....b...!J..I..-...^.a%wG.:<..".{{%......&.....K...s...ECV.a..cBa.jW.S.2..5'..........0.-.Q.4J\.<q.~..7...@.n..u.3...6..y.8,.skOi|.P..W..AO.[.:..{.o.........z...I+I.V....5u.a\...+.... l..XJP....6....J...0....9..[...\..1.P#.&....L...j%E.l.T...D..l.......jx....q4..... 4h...E.`.Eu...N.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1024 x 590, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):40089
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.827673195443731
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:jzN+wqDGaA+wKD/U+qUPhmWyLE8jCAa7L4dPiC0uOo+/3sqr:jzov1ZwylhmXfjja7W50uOVPV
                                                                                                                                                                                                                                                                                                                                                    MD5:33FBCA4A76AD223C9D58EA1964629A9D
                                                                                                                                                                                                                                                                                                                                                    SHA1:26813E6919D70F038527BF7DF4609C7B0AD584EF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2428DB065876898BC7878A741271FDA3830279E33AB540E7763009EBD08C6130
                                                                                                                                                                                                                                                                                                                                                    SHA-512:18E366D76378A3EC51F1886A20CF9B983245515E7B6D7CC485798C95F3705A7E755E3569088017ED5EC6FF7EDFC06280D88D06A39BBCDA8E1A02EFFB0734B36C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......N......A......PLTE""'...+.8 $*...&)0...6;B).7......9BP............$(..........$SX_........................w........]...........j.....u..kpr5:B........................C.+....tRNS.......]...$.....pHYs............... .IDATx..].b..=.r...O$&.. ;......n.....d...V.A'..d.^U].......on_=.....1<.N.I..6..l.O.-_.nL..w...........>..o.n..l|.F..m~....n.q..?v.'..?...v........._........#.[.O..}....h7.c.......;............#:,....Z{..0F}......vo...~m.....5.LRx.#....h.N&mo..+..=........-..E_|.?m~[.?...M......M..T....tj......d.}?.......i.O...$.....g...+[.....u....\..L.......?.x+(...&....#w2.a..u.c...7...*.X...c...2..G...c..r....3..0..=......5..0..M........0.a|.a........0...?.A..c.....0.a..0..0.1..@....@._..\..w.1......l;...p....{....3....0.o..co.?..]. M....?....I.....q.}...:.@..p.q.=,;v.G..F.7.X.j.........^..._&c......W.....:.Hm..?<t.D..S.D.)...N.w...NRz.....d.R.$..y.....q....rj...t..i............2..$.7F!.a./r)o..1V...~c......v]....L
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3092
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.979849944313364
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:IU0WdxpjMRQyMjUgmFfEyjrD10j6J/Wpxua5JX4QqzQ8PHKkwQhSuXEyjq10Mqk:I4SijUlCyjrDqPX94Bpqkwp7yjqZ
                                                                                                                                                                                                                                                                                                                                                    MD5:82841A08FCC05002CC84C10EFB07E52E
                                                                                                                                                                                                                                                                                                                                                    SHA1:2C5EF0E5EBA5F7063193E918A8D1A4EA939000F8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:797DC50688D2922E9F67C0D38A2C41732D867F9B9BE5CB8ECB87BA6DB40E6505
                                                                                                                                                                                                                                                                                                                                                    SHA-512:06E9517C7C2386BEDFA6293BBB47CE176CC29220B52B8E15407DF4C259929BBBE82CED53E62A31C3147BC610AB7B1B362A70243DE0D9D1094A87296D8110551B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/XR17GCCT1gwJY1MUgilg38XBaO0.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><path fill="#181C1F" d="M72.4 20.709c-2.11 0-4.354 1.622-6.166 5.435l-2.325-5.598h-.136c-.378.893-1.568 1.38-2.704 1.38H48.766v.243c.973.405 1.838 1.839 2.65 3.759l7.625 18.388h.244l4.948-11.98 4.949 11.98h.243l4.219-10.52c1.622-4.137 2.704-6.408 2.704-8.463 0-2.704-1.515-4.624-3.948-4.624zM60.96 37.96l-4.948-12.006c-.812-1.947-.054-3.353 1.974-3.353 1.784 0 2.677 1.19 3.569 3.326l2.19 5.273-2.785 6.76zm11.844-4.489-1.73 4.38-4.57-10.978c1.108-1.622 2.569-2.244 4.245-2.244 2.001 0 3.19 1.379 3.19 3.84 0 1.352-.35 3.028-1.135 5.002zm64.008-.864c0-2.434-2.488-4.219-5.679-4.219-4.813 0-8.085 4.165-8.085 8.518 0 4.76 3.623 7.599 7.22 7.599 2.893 0 5.679-1.758 6.544-4.813l-.216-.19c-.974 1.46-2.678 2.245-4.381 2.245-2.245 0-4.056-1.271-4.895-3.57 4.624-.703 9.492-1.947 9.492-5.57zm-9.681 4.894c-.189-.703-.27-1.487-.27-2.271 0-3.867 1.622-6.03 3.65-6.03 1.569 0 2.055 1.325 2.055 2.758 0 2.947-2.677 4.948-5.435 5.543z
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (28198)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28246
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.213854433184892
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:Pi1nz1yWHZ3UIaB4G6+IUDHpRNLCuKMVcmKa:P0zAoRj8txIwHTNWRMum3
                                                                                                                                                                                                                                                                                                                                                    MD5:2E7A61A577E15ECE82E3C0431FFD85A9
                                                                                                                                                                                                                                                                                                                                                    SHA1:243DAC215F60B67A819A7C969616DAAFF21E2821
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3A4EA6C57B0D52C2AF35D2511953A98C9F405B7C8ADCC42982CB00358FC327F7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3B433E222EDF331C4690B3310BC53C45E1C2407E8CC6FC7906A9940D7A340EDD1703C815614F1853C6E18A4358F8825D960A003C838201CCFA4D384E7CC01EA6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/css/55c273d39abae12a.css
                                                                                                                                                                                                                                                                                                                                                    Preview:@font-face{font-family:__Noto_Sans_893e56;font-style:normal;font-weight:400;font-stretch:100%;font-display:swap;src:url(/_next/static/media/4221e1667cd19c7d-s.woff2) format("woff2");unicode-range:u+0460-052f,u+1c80-1c88,u+20b4,u+2de0-2dff,u+a640-a69f,u+fe2e-fe2f}@font-face{font-family:__Noto_Sans_893e56;font-style:normal;font-weight:400;font-stretch:100%;font-display:swap;src:url(/_next/static/media/9d9319a7a2ac39c6-s.woff2) format("woff2");unicode-range:u+0301,u+0400-045f,u+0490-0491,u+04b0-04b1,u+2116}@font-face{font-family:__Noto_Sans_893e56;font-style:normal;font-weight:400;font-stretch:100%;font-display:swap;src:url(/_next/static/media/f759c939737fb668-s.woff2) format("woff2");unicode-range:u+0900-097f,u+1cd0-1cf9,u+200c-200d,u+20a8,u+20b9,u+20f0,u+25cc,u+a830-a839,u+a8e0-a8ff,u+11b00-11b09}@font-face{font-family:__Noto_Sans_893e56;font-style:normal;font-weight:400;font-stretch:100%;font-display:swap;src:url(/_next/static/media/abce7c400ca31a51-s.woff2) format("woff2");unicode-ran
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):990
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.558570883487727
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4CqAJMzwk1gVLaJM7E4VD+rZLK8OhlWWbj+pQvQtpjwE:Cj1MkrZuVNbj+pQvQX
                                                                                                                                                                                                                                                                                                                                                    MD5:5D10D113BFC64822ED7C44C3AC178D4C
                                                                                                                                                                                                                                                                                                                                                    SHA1:1A13909D0224C66EA20F69674E356FA6749643E2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5DF24E67512A0E7DF21CA278CA38E60BFEFCCB9CDC9F2D0BB37DA94CCCC4E70B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1746E4AF6C45D13614388AC9B2B5634A4F660FC43C202F2F21A9A45ABF7A6871FDE32DFF178D5CC339919C043FB3BF622EBBE772A1CDA6BF0ED657762A1C4254
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/6LH7peIicIZItYGkLRKkkQgrTeY.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="none"><path fill="#F4E28D" fill-rule="evenodd" d="M5.4 7a2.6 2.6 0 1 1 5.2 0 2.6 2.6 0 0 1-5.2 0zM8 5.6a1.4 1.4 0 1 0 0 2.8 1.4 1.4 0 0 0 0-2.8z" clip-rule="evenodd"/><path fill="#F4E28D" fill-rule="evenodd" d="M8 .4a.596.596 0 0 1 .564.394.597.597 0 0 1 .03.118c.107.593 1.115 2.341 4.926 2.48.582.02 1.08.493 1.08 1.108v2.734a8.6 8.6 0 0 1-5.88 8.159l-.525.174a.599.599 0 0 1-.39 0l-.525-.174a8.6 8.6 0 0 1-5.88-8.16V4.5c0-.615.498-1.087 1.08-1.109C6.29 3.253 7.3 1.505 7.406.911a.597.597 0 0 1 .39-.475A.596.596 0 0 1 8 .4zm0 1.98c-.812 1.06-2.487 2.085-5.4 2.208v2.646c0 1.945.76 3.756 2.04 5.102.57-1.126 1.557-1.936 2.752-1.936h1.214c1.195 0 2.182.81 2.753 1.936a7.396 7.396 0 0 0 2.04-5.102V4.588C10.487 4.465 8.812 3.44 8 2.38zm2.421 10.788c-.419-1.047-1.149-1.568-1.814-1.568H7.393c-.666 0-1.396.52-1.815 1.568a7.39 7.39 0 0 0 2.082 1.086l.34.114.34-.114a7.39 7.39 0 0 0 2.081-1.086z" clip-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 6697
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2667
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9195783442161565
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:XOQJKa7/yTO33VAdm4N7DsUd2n9Rczo4qOLdrN0WFbVJWupRoSTwl:jzzyTO33Cm4G19RczIiHMupaSkl
                                                                                                                                                                                                                                                                                                                                                    MD5:AE5780A1C63CFF6873A87D8ABEC49EFC
                                                                                                                                                                                                                                                                                                                                                    SHA1:E46421E99AD13756B2EA24226A0BC47B9C4CDAF8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D6738E7A55573E926D39534CA4F315FCDE6B0E856E2663FF67A62434FC678FDB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3E30E990F9EC5B092B1125106056A46BECB356F6835C2821C1DBCE685472AF90395D702E5CD6DE731801E0535DD5A4D2C44EE379CACEA15200270E88DFEFE7D4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:...........Y.s.:..+.w'......4.........;..Ql%.8...4.M.........;.....y..<>..h.C..w..=.....uO...N.%..C".J.e*f2..)Iz..E......H..C.R,*...v...#S.qEe(. l/..c....&...i..F.....JU:H.xXl......T.!L..........T..q..HA}D......x.H...".;.K6{..j.....s..gg!.....'......Ytz.9....Z....Y.......4t....{.d...m...g...n.I."..]W&f...+.. .D...........E....V.F..b..kO...y.[.wd.v"P....{.".....J.f.[..s...g..i..z}.3R,8.c......Q.t{.R+U...>.....t....V.G...1.......H.$.q.bt*.,.m.=..d..x..T.l!.....J.2...H.)....PpE...(.\.r...Do+..6...l.IKD..P.qk...s7.j.k....|K.(.Y.#...t..c.Vt..IES..:..)_"..t...5:......Jat..].e.a...S.!W+.F85.'$/.(.M+|..A@}S..F.}.$1..f..-....[..k..r7..nYl..1Q......he...!.....g....\.,......,..M..$%....k..G.9.....8*.. }~C.b..H.?.-.[t.......m7....B.......{.u;.....2z..V..w.UG/..|X..Y`z.7F.WA.t.}....O.Q...Z.U6.)..........c...L.f.35....D1..z..U.X{0.A.$....>j..o..F.5.}...~E:.....P.J5.N~....%...f.T{..R.!.9}K..\."&...R"..l.0.!.K...7.&Z..r..~H..,....."...iB..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (312)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):545
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.160961248756252
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:zONf+LXLjhgkKM6khJjOemsiwgdWyPUelGemS5p:AgXLpLjAsix/8e0q
                                                                                                                                                                                                                                                                                                                                                    MD5:AFD7EC7C49BDA229FDD667B94C654595
                                                                                                                                                                                                                                                                                                                                                    SHA1:28383D4B03FC31739A1DEB9AA60D6B75B884CD80
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0059B7958460200898F3103102011DCB46ACA8A67CA7148ADE416816B6AC6787
                                                                                                                                                                                                                                                                                                                                                    SHA-512:61785D3C4F239739B298CF75E32715E4A3BC91A043997A0AE4EC92637D2DC2328E6E2CFA9A01458A5E728E26F1016FE5BD712F8E6E7CF353AAEBB8610CA3A3D2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as s,ai as o,ap as r,j as n,aV as i,v as m}from"./e_CeAu4LJq.js";const c="Error404",u=m({metaTitle:{id:`${c}.metaTitle`,description:`#Component: ErrorPage:metaTitle. #CharLimit: 70. #Context: Title of 404 page for the meta tags`,defaultMessage:"404 Page Not Found | Coinbase"}});function f(){const{formatMessage:a}=o(),t=s.useContext(r),e=t==null?void 0:t.staticContext;return e&&(e.statusCode=404),n.jsx(i,{errorType:"404",metaTitle:a(u.metaTitle)})}const l=s.memo(f);export{l as default};.//# sourceMappingURL=c_CFNgEYJo.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (324)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):364
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.259814961953281
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:Ea7xwoQ+/SeeiEKYVHqff9iswt7yS1/KpNn5XHXFjHaK6o8cY8JTtXjqcXevg5sV:Ek6eeiGEkhhjKpfXh6XNcYqtXjqcOvRV
                                                                                                                                                                                                                                                                                                                                                    MD5:0971BA2EF7816B91D058481981E74380
                                                                                                                                                                                                                                                                                                                                                    SHA1:8EC1777B754E31B159893BA21B8B86F518044901
                                                                                                                                                                                                                                                                                                                                                    SHA-256:575BA070B27000239FB8F8770DE9FB9DA899F149E8056B3FBA665C79019624BD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD78386FF832795CE11702242AA83120EF08A4FE7FF47A9970E8955E626DE89FBDC766EADBE7A2327A66CEE64C92DBC69B004CE94680A03170AE95834CE3BD9A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_1mvpuZLh.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{aX as s,aY as y,aZ as m}from"./e_CeAu4LJq.js";import{_ as f}from"./c_y7ei0uHZ.js";var t=s,b=f,p=y,S=m,e=1/0,a=t?t.prototype:void 0,i=a?a.toString:void 0;function n(r){if(typeof r=="string")return r;if(p(r))return b(r,n)+"";if(S(r))return i?i.call(r):"";var o=r+"";return o=="0"&&1/r==-e?"-0":o}var d=n;export{d as _};.//# sourceMappingURL=c_1mvpuZLh.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (6726)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6771
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.492020443242999
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:nKNASVr0PypCgDMdvzvJ7fr+3WSDoDYSHkn+:KDr0ap9m7rwnj+
                                                                                                                                                                                                                                                                                                                                                    MD5:D1D270F5597D85B3115187E44BCE4DB5
                                                                                                                                                                                                                                                                                                                                                    SHA1:0B53C07D0B449F1F3FDE5E4D6163F92BE707D4F6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6392E2E4468F5E727DECF6D4A5DB2FA8A0B8E4D140FDD638881A47F657BAA638
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EF924FDFD96F77F778BC5F280FD52DF8608E034473F445CB636257C1612D8FA00F683625BBB72AF7D5166F07D826A88D3C81138AB42AABFB170310310FE9B653
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-5LZHEX47.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as P}from"./chunk-PTIO7LMU.mjs";import{a as _,b as M}from"./chunk-24I6L7T5.mjs";import{B as w,Ba as H,Ga as R,Ha as p,P as b,V as C,W as m,_ as F,a as l,g as o,i as v,xa as V}from"./chunk-4OZKVMWV.mjs";import{A as t,B as K,d as u,j as f,o as h,q as y,u as g,w as x}from"./chunk-OUO45OCB.mjs";var A=p(P),Q=M(o.div),$=["lHOn6fgf2"],ee="framer-oGhy5",te={lHOn6fgf2:"framer-v-1hcmy9n"};var re={damping:60,delay:0,mass:1,stiffness:500,type:"spring"},ae=(e,r)=>`translate(-50%, -50%) ${r}`,oe=({value:e,children:r})=>{let n=h(l),a=e??n.transition,s=g(()=>({...n,transition:a}),[JSON.stringify(a)]);return t(l.Provider,{value:s,children:r})},ne=o(u),ie=({height:e,id:r,width:n,...a})=>({...a}),se=(e,r)=>e.layoutDependency?r.join("-")+e.layoutDependency:r.join("-"),ce=f(function(e,r){let{activeLocale:n,setLocale:a}=w(),{style:s,className:I,layoutId:c,variant:N,...O}=ie(e),{baseVariant:E,classNames:Y,gestureHandlers:L,gestureVariant:W,setGestureState:Z,setVariant:X,variants:d}=V({cycleOrder:$,d
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3095
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.996218321808537
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4AUC6zo+ePZM+ePZGc3szR+ePZM+ePZBj7Ah+ePZM+ePZdUoBF+ePZM+ePZSgmM:MzYOUAaqkvodNM
                                                                                                                                                                                                                                                                                                                                                    MD5:91897FA3FE946CF07215B14C865D7A55
                                                                                                                                                                                                                                                                                                                                                    SHA1:29DF77C4BC4C4D6A1516D2ED0084F2D7E2B70C89
                                                                                                                                                                                                                                                                                                                                                    SHA-256:21BBAC41DD65A038B62D1E32C15E4968AF31A78027B5CAB22962B715AA8E4D34
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4D77F5F0E78241919C3B78E30DB1BCE4BC000BCD5643AB18AA22E2A7DDB92778925AB791ABF8C78AD635DCD9A65BD899E768FAC175AAFEE5E06155DCD724790D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/t7whzgDoFFtmnUQdF9zDYs2ZNU.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1000" height="997" fill="none"><rect width="199.832" height="199.832" x="637.455" y="398.427" stroke="#EAEBEE" stroke-opacity=".4" stroke-width="1.984" rx="99.916"/><path stroke="#EAEBEE" stroke-opacity=".4" stroke-width="1.984" d="M636.463 498.343h201.816M737.37 397.434V599.25"/><rect width="199.832" height="199.832" x="799.176" y="578.376" stroke="#EAEBEE" stroke-opacity=".4" stroke-width="1.984" rx="99.916"/><path stroke="#EAEBEE" stroke-opacity=".4" stroke-width="1.984" d="M798.184 678.293H1000M899.092 577.385V779.2"/><rect width="199.832" height="199.832" x="401.135" y="160.624" stroke="#EAEBEE" stroke-opacity=".4" stroke-width="1.984" rx="99.916"/><path stroke="#EAEBEE" stroke-opacity=".4" stroke-width="1.984" d="M400.144 260.541h201.815M501.052 159.633v201.815"/><rect width="199.832" height="199.832" x="585.385" y="1.785" stroke="#EAEBEE" stroke-opacity=".4" stroke-width="1.984" rx="99.916"/><path stroke="#EAEBEE" stroke-opacity=".4
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (4705)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4745
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2808521665718375
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:N4OZndrywKyB3GAO4o+BblWSk8d5pYn4Evim6tXchCp9kPIRzoIiimo3KFoxE40J:fnrywKyB2zruQN8d5pMNLhCp0IqIrmoM
                                                                                                                                                                                                                                                                                                                                                    MD5:65109071DBBFCCD95A75E124088916FA
                                                                                                                                                                                                                                                                                                                                                    SHA1:EF0FA0EAA620656E99012B7D009EB2BDA24DA736
                                                                                                                                                                                                                                                                                                                                                    SHA-256:50135146E917F9DCAC71726D3977BD3BEB60B58810CCCC75957A2AD94C9C08A1
                                                                                                                                                                                                                                                                                                                                                    SHA-512:49E2716934DD31B7D691F7AD96FC32F6183E151280C9E8F64F3E4B03ED64FECE3160F1F1D21A5F019A7747F191C991A392B090B7EF55FC5889EC99B4E884197F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_CEOMVOaF.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{cX as z,r as R,d9 as j,d2 as q,da as K,b2 as U,l as X,db as G,dc as J,d4 as Q,dd as Y,aB as Z,c_ as tt,c$ as et}from"./e_CeAu4LJq.js";var g={},e={};Object.defineProperty(e,"__esModule",{value:!0});e.toastVisibleOpacity=e.toastVisibleBottom=e.toastHiddenOpacity=e.toastHiddenBottom=e.horizontalPanThreshold=e.bottomPanThreshold=e.animateOutOpacityConfig=e.animateOutBottomConfig=e.animateInOpacityConfig=e.animateInBottomConfig=void 0;const y=0;e.toastHiddenOpacity=y;const P=25;e.toastHiddenBottom=P;const O=1;e.toastVisibleOpacity=O;const C=0;e.toastVisibleBottom=C;const at={property:"opacity",easing:"enterFunctional",duration:"moderate3",toValue:O,fromValue:y};e.animateInOpacityConfig=at;const ot={property:"opacity",easing:"exitFunctional",duration:"moderate3",toValue:y,fromValue:O};e.animateOutOpacityConfig=ot;const nt={property:"y",easing:"enterFunctional",duration:"moderate3",toValue:C,fromValue:P};e.animateInBottomConfig=nt;const it={property:"y",easing:"exitFunctional",duration
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (26507)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):26547
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.479627493943777
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:Os5qJ3b8SgqPIlwc8bY9794vmvzAlvNe1z4mnSsvH3xjrQTj:Os5qJ3k2QMu94vmMlvNe1zpSsvHS
                                                                                                                                                                                                                                                                                                                                                    MD5:ADAD78250EA81655F159DDA95EE51991
                                                                                                                                                                                                                                                                                                                                                    SHA1:87FE1C7C2B8E582508E73F2D282DBDDB998A3DE0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3C31CF41D4DBB224985A5E19284B501989CF0D65429C1147CB96D1459C43A0FF
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9F324A2168F0BE39E4B41761DE8EFD0CC7EB14BE51FEAA12093FF096EF8CD4A3BB50899E165ABBA639D94027617784777D7AF58280366BCD98CBA17881F96094
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_DoWL7B0w.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{bJ as D,aD as L}from"./e_CeAu4LJq.js";import{a as S}from"./c_DeqWyRsW.js";let G;(function(_){_.MARGIN_LEVEL_TYPE_UNSPECIFIED="MARGIN_LEVEL_TYPE_UNSPECIFIED",_.MARGIN_LEVEL_TYPE_BASE="MARGIN_LEVEL_TYPE_BASE",_.MARGIN_LEVEL_TYPE_WARNING="MARGIN_LEVEL_TYPE_WARNING",_.MARGIN_LEVEL_TYPE_DANGER="MARGIN_LEVEL_TYPE_DANGER",_.MARGIN_LEVEL_TYPE_LIQUIDATION="MARGIN_LEVEL_TYPE_LIQUIDATION"})(G||(G={}));let A;(function(_){_.FCM_MARGIN_WINDOW_TYPE_UNSPECIFIED="FCM_MARGIN_WINDOW_TYPE_UNSPECIFIED",_.FCM_MARGIN_WINDOW_TYPE_OVERNIGHT="FCM_MARGIN_WINDOW_TYPE_OVERNIGHT",_.FCM_MARGIN_WINDOW_TYPE_WEEKEND="FCM_MARGIN_WINDOW_TYPE_WEEKEND",_.FCM_MARGIN_WINDOW_TYPE_INTRADAY="FCM_MARGIN_WINDOW_TYPE_INTRADAY",_.FCM_MARGIN_WINDOW_TYPE_TRANSITION="FCM_MARGIN_WINDOW_TYPE_TRANSITION"})(A||(A={}));let t;(function(_){_.FCM_TRADING_SESSION_STATE_UNDEFINED="FCM_TRADING_SESSION_STATE_UNDEFINED",_.FCM_TRADING_SESSION_STATE_PRE_OPEN="FCM_TRADING_SESSION_STATE_PRE_OPEN",_.FCM_TRADING_SESSION_STATE_PRE_OPEN_NO_CANCEL="
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3071)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14558
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.224465471256352
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:AW0zHNRUkCSIU6Ni4ouE4UsJeyaoIT2xj8ZzhPro:AW0zHNRUkCSIU6NIuE4Heyal2J8Zzhzo
                                                                                                                                                                                                                                                                                                                                                    MD5:F49C981535036246F5C7809C294D25F4
                                                                                                                                                                                                                                                                                                                                                    SHA1:7BF543E3BEE26157E0E79FDBB5694E7C4D2B4977
                                                                                                                                                                                                                                                                                                                                                    SHA-256:041AA2E809E0BDAE8744871BBDA99F66A3D758D3445A46AF6609F4C8FD6D971A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C8CAD3116E7C7D0AC8BEA4F2467E51BCB6CC7D84FC1D65CDCD000E2E1F9EAD0A4F2CDE9CF2F14E6D2AEBF482340E9667DBF3CD417B135992E693FB0150F3F3AE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[2544],{40191:e=>{e.exports={menuWrap:"menuWrap-Kq3ruQo8",isMeasuring:"isMeasuring-Kq3ruQo8",scrollWrap:"scrollWrap-Kq3ruQo8",momentumBased:"momentumBased-Kq3ruQo8",menuBox:"menuBox-Kq3ruQo8",isHidden:"isHidden-Kq3ruQo8"}},36383:(e,t,n)=>{"use strict";n.d(t,{useOutsideEvent:()=>r});var s=n(50959),i=n(27267);function r(e){const{click:t,mouseDown:n,touchEnd:r,touchStart:o,handler:l,reference:a,ownerDocument:u=document}=e,c=(0,s.useRef)(null),d=(0,s.useRef)(new CustomEvent("timestamp").timeStamp);return(0,s.useLayoutEffect)((()=>{const e={click:t,mouseDown:n,touchEnd:r,touchStart:o},s=a?a.current:c.current;return(0,i.addOutsideEventListener)(d.current,s,l,u,e)}),[t,n,r,o,l]),a||c}},9745:(e,t,n)=>{"use strict";n.d(t,{Icon:()=>i});var s=n(50959);const i=s.forwardRef(((e,t)=>{const{icon:n="",...i}=e;return s.createElement("span",{...i,ref:t,dangerouslySetInnerHTML:{__html:n}})}))},83021:(e,t,n)=>{"use strict";n.d(t,{Submen
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38907)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2503633
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.650987444670694
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:49152:I7QprBS2P5UWFsnhuKGe9R0+dfKPaK1xBWskhO7SG7Ifw0k:te/K1yk
                                                                                                                                                                                                                                                                                                                                                    MD5:35139D3F0C4BBDF762703D7DD6337852
                                                                                                                                                                                                                                                                                                                                                    SHA1:223CA952CE5F4EFD9EFE2EFE84577FB7A06C55B1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B5465F69215368EE5E88B46D2CFE1CBA888C1D38AF26B34553DF5C83126B2633
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EFD56E8BB1D058241B66189634A1BD0EBB528C2EE3EC6D09C26A0A0F962DC3BFD29F55B235F20A81F196BDE8F99CE13A44FC6BFFFBE4C81A3C495136A527CB33
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:function __vite__mapDeps(indexes) {. if (!__vite__mapDeps.viteFileDeps) {. __vite__mapDeps.viteFileDeps = [import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_DJSMZXrY.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_B5Rgn0zR.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_BvXYn0tZ.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_Z_bDf0wD.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_B7ZgTrfA.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_CEOMVOaF.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "a_C17Sah_Z.css",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_D7mU9lK1.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_C3zsITa2.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_Ct93fj8p.js",import.meta.url.substring(0, import.me
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1823
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.288978746095536
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:Bk6/PPAlnj5lvj/FZQVoPL844xAqOZQC333S:BkMPAldlvj/nQSPLmxBYQg3i
                                                                                                                                                                                                                                                                                                                                                    MD5:D6D59C92A4920E585A858092A923498D
                                                                                                                                                                                                                                                                                                                                                    SHA1:9B31A36A614BBDB79164289C1E90DD30B1784878
                                                                                                                                                                                                                                                                                                                                                    SHA-256:49E2107FFE6B564E5CE26C560DF70183C737EF2A3D792831ADFE0200F29EE554
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EA86D36752A81805916A4337E75D5CABB170350FCA5C052F1DDBE942D7F175C4D30AC896CCEA8B80C635A79ECB87CB714AA33B798D0337FBFD9A5A91F8306F12
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><g clip-path="url(#a)"><path fill="#F4E28D" fill-rule="evenodd" d="M5.308 4.076a2.225 2.225 0 1 1 4.45 0v.375h.071c.437 0 .795 0 1.087.02.303.021.579.065.843.175a2.55 2.55 0 0 1 1.38 1.38c.11.264.154.54.175.843.01.15.015.32.017.507h.377a2.225 2.225 0 0 1 0 4.45h-.375v.53c0 .525 0 .955-.028 1.305-.03.362-.093.69-.25.998a2.55 2.55 0 0 1-1.114 1.114c-.307.157-.636.22-.998.25-.35.028-.78.028-1.305.028h-.48a.6.6 0 0 1-.6-.6v-1.137a.862.862 0 1 0-1.725 0v1.137a.6.6 0 0 1-.6.6h-.805c-.524 0-.955 0-1.304-.028-.362-.03-.691-.093-.998-.25A2.55 2.55 0 0 1 2.01 14.66c-.156-.307-.22-.636-.249-.998-.029-.35-.029-.78-.029-1.305v-.155c0-.87.706-1.575 1.575-1.575a1.025 1.025 0 1 0 0-2.05c-.851 0-1.607-.695-1.56-1.605.017-.344.058-.653.18-.945a2.55 2.55 0 0 1 1.38-1.38c.264-.11.54-.154.843-.175.292-.02.65-.02 1.087-.02h.07v-.375zm2.225-1.025c-.566 0-1.025.46-1.025 1.025v.975a.6.6 0 0 1-.6.6h-.65c-.462 0-.779 0-1.026.018-.241.016-
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 128176, version 1.0
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):128176
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99823412547333
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:CQULIX/aCpQtl3v19g9QvvoM6fOZ6PKfhOQ9af3zM67yN89r0:nLPxStFvtn/bfhXk3zM67U8K
                                                                                                                                                                                                                                                                                                                                                    MD5:A1314E64FE46E52978B337778DC72A97
                                                                                                                                                                                                                                                                                                                                                    SHA1:755E12623CAB1029F43C612CD667C6454C451324
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B9E9DA8A052106C277F0F325A1D053034137AD73CDED1BF4234ADA000CB05A1C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:82C06AAC61901944D95DEB9C0C5910F375884FDB3E34A2D2E87E0294B0470C8FFE18917BC4AACEC7E12E6FB95544ACFE78C4A479DD06DBF44CBF5A1E72A7ECB1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/a_Cx55tMiv.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2..............W....Z.........................T.V...F...T..t..|..6.$..x. ..R...T[.....Al.....j...N.&.^&...|...a.s...b.-.N.7. .~eP..a..)...........&_..L..%..r..S.....C.s_.eV.w....h74.*.3..>_....}Y..W.~+.Y.:.f...q+..]......[.C..Z..(..."..............8.......U....KDD.V..;........l*"G..mH.2./.O..;.....H...k.T.....9.;A.F.WRR.x......"; ..j.K........7...h2.....2......\..6S..)...J......@.....T....&.+g...XQ...........y.F....'0..i7,4a..m|......!C/....O..Jku..........x..4.m.mi`[(.k.\..L!.i.~PyeJG0...x.`....~!..eO.....$.)xT.R.}.w..l.Wh1..]....2M.^:.Jp-..~.8.qz..SnDkm.<.{...-.S.../3........I.y.......D8K..F.I.Sk.......?^..c...G.h(.(.PhR"I,ib..:.zw.mx...O.*`.6.....B+.v......p...U..w...........A..........@.s...k.....]...#"*H.&..4A H.......E...H.aA....[T.....6x...}DQA}K..ay=...#.....t.. ...mm.mA.... {x.....A..A..A...tx'....A..A.....C.t....V...A...1......;[...z<'4.....o.V..T".......^$.Bi.f..=._3..6sf.!qd].......+3C..'`V.G....6.X.H../.59.......|..B2....v.....%
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):999
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.660939424130712
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4C3AJMEsUywGD9PfEqPaqII15FXJgwww2YMMeSd9I9tJMOC62pbZgf6R3hB2jUE:t4C3AJMEqvaqp5gZFGG7JMd6g46RRdE
                                                                                                                                                                                                                                                                                                                                                    MD5:1FB2F2749D700F5248F7FCD75D7B692F
                                                                                                                                                                                                                                                                                                                                                    SHA1:25B0D5629820949B36E64A87157FEDEDB0F2BC64
                                                                                                                                                                                                                                                                                                                                                    SHA-256:83A30959345B24E3EF4869DA0C237F9EB87FCD2313766B9D41D13B17AF6DE91B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:287FDBF962D18D894D9FD705770824632C098F48188021EC8E8C1043ADD4091BC0025012ABED65646A1A1A2CFE84A7A942D8CCA6830035779EA2DF4BB6CC8DF2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/yRwUqKLsLuM5QqhibTsJu2vj9A.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="17" fill="none"><path fill="#F4E28D" fill-rule="evenodd" d="M4.6 2.543a1.4 1.4 0 0 0-1.4 1.4v9.26H2v-9.26a2.6 2.6 0 0 1 2.6-2.6h6.523a2.6 2.6 0 0 1 2.6 2.593l.015 6.53a1.6 1.6 0 0 1-1.6 1.603H8.073v-1.2h4.065a.4.4 0 0 0 .4-.4v-.001l-.015-6.529a1.4 1.4 0 0 0-1.4-1.396H4.6z" clip-rule="evenodd"/><path fill="#F4E28D" d="M7.91 12.062h.6v-1.2h-.6v1.2zm5.209 3.354a.6.6 0 0 0 0-1.2v1.2zm-8.842-3.354h3.632v-1.2H4.277v1.2zm8.842 2.154H4.277v1.2h8.842v-1.2zm-8.842 0A1.077 1.077 0 0 1 3.2 13.139H2a2.277 2.277 0 0 0 2.277 2.277v-1.2zm0-3.354A2.277 2.277 0 0 0 2 13.139h1.2c0-.595.482-1.077 1.077-1.077v-1.2z"/><path fill="#F4E28D" fill-rule="evenodd" d="M5.359 5.448a.6.6 0 0 1 .6-.6H9.78a.6.6 0 1 1 0 1.2H5.959a.6.6 0 0 1-.6-.6zm7.826 5.192a.6.6 0 0 1 .22.82c-.317.552-.445 1.037-.424 1.488.02.449.192.924.577 1.452a.6.6 0 0 1-.97.707c-.49-.672-.772-1.368-.806-2.104-.034-.734.182-1.445.584-2.143a.6.6 0 0 1 .82-.22z" clip-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1464
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.871761596568222
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:A3OfE2QIWETnF9S43v2CGsTTiK1DsJiRyRTRXqFrXOo7rX5xJtNIphITZbm3TQaY:A+sEp9S2HT2K5sJi89ejvjtN0H3T2
                                                                                                                                                                                                                                                                                                                                                    MD5:DF6FE902DBB156C431885899A01EA359
                                                                                                                                                                                                                                                                                                                                                    SHA1:F510DCAB6857BFDE7AE6D3D9571B9323766C2742
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DEAB29BCA9AFCADDEC5B255646754AB987D08CA9D0E52FCB85A063CC07B45C3E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:86445F2DEFD7845ACD16762FF2721064CE0C8EED36BF0CB1B87D0562739C4A7D933884956EE43D9546BB35E52F764CC8AA969EA842FBCFF5189C3505E56E204E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://531571207-files.gitbook.io/~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2FWM24I6wQA0wW9mfYAV7I%2Ficon%2FhxlXa32rDRiUkiAt9AzH%2Fcoinbasepro-logo.png?alt=media&token=9a6db7ef-0842-4ba2-bd9b-7e6326da57f5
                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../..8._..m.6....mS.r].m........k.D.wu.N.F...".....r#.!."..}U..xf..V.3.$...5.x..w>.b....n.q......q.Ka:+v........|Wv7$.....Gl#)R.....@.?.........pF.gT...*.X..u.=^.0..........z...............x..h...9..rz6..Z.....{G,...F....nc.... ...s._.8..U.VBX(.)..[...~.5.F.N.-....}........*......].....#%.?@..,.H..I..4....Z.....9l@.ZN.(OBtT..H.-8.j.).n..C.g....kxE..s..}..w..8..r(.e.h..=..|..\..L....w.Y..-..e....b.Sd.f...#7..1;v....+d....4..#KL......:..C^.l.......h...|...c...h.I.;.2Lo....RZ......9Kq...a.U....s8.....:a[Dl<..e...`........7.....i...p.G.....M.V.....O5..;W7If.>`...<.Jl.c......w.+.v.....=n.q.....]#Ve..B,;C{~.[..Hc.,......Q........+....)...-B.~....S.~...].!.....m.Z...}..>2.o.......,....m.. ...S...}..V+Kt}AZ.=.3...}.x..a`.....5....T1...L.i4.s....?%.P. )N0{.\....@r......4....Y......D{.iCi.*..i.C..Ms..gp...$...A`N...5..J.......OYnKa.+...#.....L.Z.1.....0..rQ..I.C.....l%..I.D..G....--.38.<....x....X..&.7.D..N.9..b..[..j=
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (16328)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):30182
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.430173929448938
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:lQRHzK7pDgVrNSzYnjJYqGLyq/Wz9/Irvqg6VG4cI18d+MdphYHbroPsy7J3yfwh:KRHzCWrNAcjJYuwrSgSPT1Ew8P9TyOoa
                                                                                                                                                                                                                                                                                                                                                    MD5:54C02E0AC6030F4CD5BC12B85ABC380B
                                                                                                                                                                                                                                                                                                                                                    SHA1:50494078B35F649211F358F6783931CFCB997675
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B813AE28328509B1B14FFFFC636C743582A5AD18F5FD4C373E45F5F562364B28
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A6EB80820CC1B86E03B2F367ECFF1749DEAE5E8D34C8744D16DB0F64CF7BB1DFC78C39EA44BF84B41E24F462A580E1C0BB6F8D4C2532E4DD1654B9C87CA96848
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_DUomMxxS.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as d,j as s,s as I,B as q,bo as se,q as v,l as H,ai as z,aB as Y,v as Ie,a0 as Re,H as _,cC as T,bi as Ue,bM as Me,p as L,ce as qe,bI as ee,bL as Oe,fI as le,f0 as $e}from"./e_CeAu4LJq.js";import{e as Ke,f as We,C as W,h as Ge,i as pe,j as Ve}from"./c_DoWL7B0w.js";import{w as Ye,a as Qe,U as Ze,O as M,t as U,L as ne,x as Xe,y as A,R as ge,s as Je,z as et,C as tt,G as Le,H as Pe,I as N,J as rt,u as ot,B as P,n as st,K as ue,g as nt,N as it,F as _e,E as at,P as K}from"./c_Chh5O2Fo.js";import{u as dt,s as he,g as fe}from"./c_DbRX8pgr.js";import{E as ct}from"./c_DJ0wd8hQ.js";import{A as ie,F as lt,a as Te,V as ut}from"./c_T0iiyqrO.js";import{s as mt,u as pt}from"./c_CQrlLqDS.js";import"./c_Ct93fj8p.js";import"./c_1mvpuZLh.js";import{u as me}from"./c_C3zsITa2.js";import{u as gt,C as ht,a as ft}from"./c_5fVSlZou.js";import"./c_DeqWyRsW.js";import"./c_Cj3hecJG.js";import"./c_BWDH4luf.js";import"./c_BFeKq5kC.js";import"./c_piPc0EVs.js";import"./c_C0MshUo3.js";import"./c_SIgEoOcH.js";i
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):58443
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.995575121200953
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:fyDj+HAU8x//mftTi3v4XbnFe23+ZBUIYjx:fy38R8x//wY3gXluXo
                                                                                                                                                                                                                                                                                                                                                    MD5:3A9E57404BFA40224EE0433BFC3CD941
                                                                                                                                                                                                                                                                                                                                                    SHA1:454F7900723F8DD28FD5789447CB946E9A67BB77
                                                                                                                                                                                                                                                                                                                                                    SHA-256:ABEE1B1991097CE511EE765BF0E31F4A01ABAF7F1C6A70B191C0F4A681BFF2E3
                                                                                                                                                                                                                                                                                                                                                    SHA-512:299F6D486154EA691CCF92EE260F6B6A5C4E6B2C29D2DFA8472D91050C9EF585DF00B164B071655579BC5B00A9368656B2CBECE6886C38536F15607BB6A44D2B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/kph6A6FqSdBihpJWXjgfsdzFw.png
                                                                                                                                                                                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......L...0....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.(......ispe.......L...0....pixi............ipma..........................iref........auxl.........mdat.....*j^_.2..L4.......\.a..rP.....I;.j...J..$G.w.A..;y.J.mh[.<.4...'..$.6...1......B...?.....r.7tae..... .Xoz......,..X]:.........c..>=f.I.....`..b .E..21p.Wk/,.....x..+`-PU..f..w.?e....%s......V.|"..h..O?.....Z.>......f.W.......u.a5..H..ia.t...'V.0s...n.....*....."......:dP.....so..e...u7 ..X..J......_.z.T.;...4[..N..0..&..,.|.....<]Q).N..".@.......iy._K.......U.....=R...`......;.f..................]....Z>9.V....Kxc...`3 c.....U..J.^W...P......XG.e-.3NK..u...B4$"...s.6X.wK......y.........@..zTL.#..h.Wg.j.%_..!..v:"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (36188), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36188
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.217066266831098
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:kCVNhp7lbpOPanspYVlnX97m7wtXddi9Ii880xOZMVEpix:kC3hllgYVAnCij0xiix
                                                                                                                                                                                                                                                                                                                                                    MD5:2E348684B1BF6077490FAD4551FCE125
                                                                                                                                                                                                                                                                                                                                                    SHA1:6CF5D83EC0D58649A26AED87ECB5A883195268B4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9AAD76451057AB49DF755BCA44947193344FFB4EEDACA5FEDF5BFF72CEA4CE54
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FED1E1B78B1A00BB360FD2C33D340E4307597D15231764C55BFA8A8A153BD07268DB7BB7828C12B02A29D21FF9BC5475DB5B3F5CD22E7EB7D8C94BC15E123C9B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/4102.4abd8542fa3aa3e7fd5d.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.control-bar-wrapper{direction:ltr;height:24px;padding:5px 0;pointer-events:none;position:absolute;z-index:1}.control-bar-wrapper--back-present{right:2px}.control-bar{display:flex;transition:opacity .3s,visibility .3s;visibility:visible}.control-bar--hidden,.control-bar--hidden .control-bar__btn{opacity:0;visibility:hidden}.control-bar__group{align-items:center;display:flex;margin:0 4px}.control-bar__btn{align-items:center;background-color:#fff;border-radius:4px;box-shadow:0 2px 4px #0003;color:#131722;display:inline-flex;height:24px;justify-content:center;margin:0 4px;opacity:1;pointer-events:auto;transition:color .3s,visibility .4s,opacity .4s;-webkit-user-select:none;user-select:none;visibility:visible;width:24px;z-index:1}.chart-widget__bottom--themed-dark .control-bar__btn{background-color:#2a2e39;box-shadow:0 2px 4px #0006;color:#d1d4dc}@media(any-hover:hover){.control-bar__btn:hover{color:#2962ff}}.control-bar__btn:active{color:#2962ff;transition:none}.control-bar__btn--btn-hidd
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3072)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):110901
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5326071440627675
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:F3vB7tcF7YNZ25KwyAfqV767u+BPyBPqLF8y2JovRY8KkZ9TgWZWWF/UH8ifYw73:Fh92Ews76NPsPqcSY8KkRsHpfYc
                                                                                                                                                                                                                                                                                                                                                    MD5:9A3315FDF7F7699D0860F8A0FCEE3E6F
                                                                                                                                                                                                                                                                                                                                                    SHA1:2A2C99A04864C9D08641E4670BE2A50252AB3798
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CB66DF347D6EB261214355D556CC5B1B799BDF07634D17D5470C55A0A8B05817
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8AA12F9C9503DEBF0514EECF7F9BA6D43920D881E3B8D193DA99A7352D8A4EF9006FF7283D5274D4B544781365C349DB4E7A994197B8C8896E40B9BBDE219FFD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/floating-toolbars.96ac7a46b7738535bc92.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[2306],{66783:e=>{"use strict";var t=Object.prototype.hasOwnProperty;function o(e,t){return e===t?0!==e||0!==t||1/e==1/t:e!=e&&t!=t}e.exports=function(e,i){if(o(e,i))return!0;if("object"!=typeof e||null===e||"object"!=typeof i||null===i)return!1;var n=Object.keys(e),r=Object.keys(i);if(n.length!==r.length)return!1;for(var s=0;s<n.length;s++)if(!t.call(i,n[s])||!o(e[n[s]],i[n[s]]))return!1;return!0}},1414:e=>{e.exports={button:"button-D4RPB3ZC",content:"content-D4RPB3ZC","icon-only":"icon-only-D4RPB3ZC",link:"link-D4RPB3ZC","color-brand":"color-brand-D4RPB3ZC","variant-primary":"variant-primary-D4RPB3ZC","variant-secondary":"variant-secondary-D4RPB3ZC","color-gray":"color-gray-D4RPB3ZC","color-green":"color-green-D4RPB3ZC","color-red":"color-red-D4RPB3ZC","color-black":"color-black-D4RPB3ZC","color-black-friday":"color-black-friday-D4RPB3ZC","color-cyber-monday":"color-cyber-monday-D4RPB3ZC","size-xsmall":"size-xsmall
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):265
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0771145892730924
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slzcq3lwl9jsL9jsQ6mqZllWPV93XqAx7:t4Cq3qlBqBr6hllKVtXz5
                                                                                                                                                                                                                                                                                                                                                    MD5:06ECB9592322508B0AF2D92930C9741A
                                                                                                                                                                                                                                                                                                                                                    SHA1:9438CCD423DF420743B7351306A342050C0D2D90
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BFB461C1196C0FFEC3F8FAB1B79FDD3CEDB357D991E018AD1631251165900EA0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C6CABDFE833D18242D2170BC69DC0C51CCB7D6C94A41554E85AEE7FA3F5DDACA3A3FE703EEBFE2344F33AA717F121FC7A5E3A62225B1638DADA224D04396A8BD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="none"><circle cx="8" cy="8" r="6.5" stroke="#F4E28D"/><path stroke="#F4E28D" stroke-linecap="round" stroke-linejoin="round" d="M8 7.5V11"/><circle cx="8" cy="5.042" r=".542" fill="#F4E28D"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25336)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):178646
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.309749309660432
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:OTKGyPyZm4XErN5kZxNeT0htVGQjEfzEZKSZJrbGAl9nWv51Itdg6nX0Cc5:xD6ZmRkfhqEZ40WDYdg2EC0
                                                                                                                                                                                                                                                                                                                                                    MD5:34B42AE2D4575C89F7E2706122E9BD82
                                                                                                                                                                                                                                                                                                                                                    SHA1:EAEB81A90213297D7CCA0742627E85BE903426E4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:10351F5B6065569F1D6D0ECFD60B92DA0F2DB39F6D40037194E3A60E678372BD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C76B72B2FF089C0492BA468A01F5D1283C142ABAAC08605AB6D9EE606754EDAA5FE22CF985708E0EE1FB50296089C741AEFCB1CC63117CD6BECB2DFEBB668705
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/2632-58a8169263096f76.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2632],{74007:function(e,t,n){"use strict";n.d(t,{R:function(){return N}});var r=n(65636),o=n(25416),i=n(80955),u=n(4835),a=n(92664),l=n(61755),s=n(55475),c=n(68266),f=n(29299),d=n(47901),p=n(72926);let h=[];function _(e,t){for(let n of t)n&&n.afterAllSetup&&n.afterAllSetup(e)}function y(e,t,n){if(n[t.name]){f.X&&o.kg.log(`Integration skipped because it was already installed: ${t.name}`);return}if(n[t.name]=t,-1===h.indexOf(t.name)&&(t.setupOnce(p.cc,d.Gd),h.push(t.name)),t.setup&&"function"==typeof t.setup&&t.setup(e),e.on&&"function"==typeof t.preprocessEvent){let n=t.preprocessEvent.bind(t);e.on("preprocessEvent",(t,r)=>n(t,r,e))}if(e.addEventProcessor&&"function"==typeof t.processEvent){let n=t.processEvent.bind(t),r=Object.assign((t,r)=>n(t,r,e),{id:t.name});e.addEventProcessor(r)}f.X&&o.kg.log(`Integration installed: ${t.name}`)}var g=n(71607),v=n(2282),m=n(49361);let b="Not capturing exception because it's already been capt
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):587
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.603869251626046
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4Z3AJMtWwLSLM9vhIUaMecLBRULkowVXyr1exAGUuOs6ddRCVUi7YmE:t4Z3AJMDeAfaMe6BiLkowXyr1exAGUGa
                                                                                                                                                                                                                                                                                                                                                    MD5:5C79205ED40D8FAB502C71B9E82BAF30
                                                                                                                                                                                                                                                                                                                                                    SHA1:7CB510C88902B637CD2F3883B7C411FC97913799
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DBBA910E16F8CCDDBCF0D28B0D1FFFE41590F4218386C914D34C6D72EF8CC4A9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:33152BDF1143F396DB5589DF40B73C7735CD59A086F595C971F013F79049A883C498468E81387FB429E2073E8E1CAD4AB32B19703353A19A4D49EE533C6B5AC4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><path fill="#F4E28D" fill-rule="evenodd" d="M2.213 3.496a3.854 3.854 0 0 1 5.48 0l.002.001.65.657.641-.65a3.837 3.837 0 0 1 5.47 0 3.915 3.915 0 0 1 0 5.509c-.954.96-1.907 1.923-2.86 2.884-.952.962-1.905 1.924-2.86 2.886a.573.573 0 0 1-.813-.001L2.21 9.005a3.915 3.915 0 0 1 0-5.508h.002zm.812.808A2.77 2.77 0 0 0 3.026 8.2l5.305 5.365 2.452-2.474 2.86-2.885a2.77 2.77 0 0 0-.001-3.896 2.691 2.691 0 0 0-3.842 0L8.751 5.37a.573.573 0 0 1-.814 0L6.882 4.305a2.709 2.709 0 0 0-3.857 0z" clip-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1840), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1840
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.995402224394672
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:l/hzEZl/alijlo6KfKM9DZWcPCFDZWcXfKC1DDDl//X5qHzPcRqkAPkgVWcDbj/F:lRb0j2fKK8L1DH0jPDkk/
                                                                                                                                                                                                                                                                                                                                                    MD5:A0B8592DAFE7C3C28979DC17B10FF000
                                                                                                                                                                                                                                                                                                                                                    SHA1:BAA7CD709E5E848CE855FF872CD460C945E6C578
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D04D88C272B117F6988FC53782ACE29F18DACC99A6606F1432BD7DFEF55075EB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9FF7702467343D33A3DAEA1C29642ADDDC2F10DFF4CCE92EF08AB4DDE891FC8571575F758E17CCEF4D30DF86071F2BCE933B5AC6E5A25EF80B9A22D03327C8EC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/a_DWGbkKb_.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.cds-containerClassName-cffdzfs.cds-tab-navigation{align-items:center;display:flex;position:relative}.cds-scrollContainerClassName-s115yh2t.cds-tab-navigation{overflow:auto hidden}.cds-scrollContainerClassName-s115yh2t.cds-tab-navigation::-webkit-scrollbar{display:none}.cds-pressableClass-p19irxck.cds-tab-navigation{white-space:nowrap;margin:0;padding:0}.cds-pressableClassWithCustomTab-p863r8z.cds-tab-navigation{flex-shrink:0;margin:0;padding:0}.cds-gradientClassName-g1oqm7bf.cds-gradient.cds-paddle{width:calc(80px + var(--spacing-2))}.cds-paddleClassName-pk54omx{z-index:3;display:block;position:absolute}.cds-noEventsClassName-n1czmos0{pointer-events:none}.cds-buttonClassName-b17pqjdt{z-index:2;display:block;position:relative}.cds-paddleLeftClassName-ptxf26k{left:calc(var(--spacing-2)*-1);padding-left:var(--spacing-2);padding-right:var(--spacing-2)}.cds-paddleRightClassName-p1tjc26m{right:calc(var(--spacing-2)*-1);padding-left:var(--spacing-2);padding-right:var(--spacing-2)}.cds-paddle
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1008
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.633130939090569
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4ZqAVkMUQyaV9UlwIH8G7VkMKyaWUR400E:ZaIH8GPaWUO2
                                                                                                                                                                                                                                                                                                                                                    MD5:21E92C6845FF6B85B1CF5AE19277D5EF
                                                                                                                                                                                                                                                                                                                                                    SHA1:CA8145B05079E7F8E3AA49F48D3BBF2ADE54C675
                                                                                                                                                                                                                                                                                                                                                    SHA-256:76ACC73858F2661C195F6129C99AEAB76F180943DC04F8AD26EBCFDC6814A2B4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:01DD2BD4BE5374B586B8FB4A04B1687C6A2920FEF504FBB0836065349E87D849228B321920FE4FF54229F4C13757BEDFBBEF85C0EB51430BF07F7033C9EBCD3B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/8cUOaG6vlHOCWj3VT0FShGpYY.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="16" fill="none"><path fill="#3F89A1" fill-rule="evenodd" d="M5.001 2.2a1.4 1.4 0 0 0-1.4 1.4v9.26h-1.2V3.6a2.6 2.6 0 0 1 2.6-2.6h6.523a2.6 2.6 0 0 1 2.6 2.594l.015 6.529a1.599 1.599 0 0 1-1.6 1.603H8.474v-1.2h4.065a.401.401 0 0 0 .4-.4l-.015-6.53a1.4 1.4 0 0 0-1.4-1.396H5.001z" clip-rule="evenodd"/><path fill="#3F89A1" d="M8.311 11.719h.6v-1.2h-.6v1.2zm5.21 3.354a.6.6 0 1 0 0-1.2v1.2zm-8.843-3.354H8.31v-1.2H4.678v1.2zm8.842 2.154H4.678v1.2h8.842v-1.2zm-8.842 0a1.077 1.077 0 0 1-1.077-1.077h-1.2a2.277 2.277 0 0 0 2.277 2.277v-1.2zm0-3.354a2.277 2.277 0 0 0-2.277 2.277h1.2c0-.595.482-1.077 1.077-1.077v-1.2z"/><path fill="#3F89A1" fill-rule="evenodd" d="M5.76 5.105a.6.6 0 0 1 .6-.6h3.822a.6.6 0 0 1 0 1.2H6.36a.6.6 0 0 1-.6-.6zm7.827 5.192a.6.6 0 0 1 .22.82c-.318.552-.446 1.038-.425 1.488.02.45.192.925.577 1.452a.6.6 0 0 1-.97.707c-.49-.671-.772-1.368-.806-2.103-.034-.735.183-1.446.584-2.143a.6.6 0 0 1 .82-.22z" clip-rule="evenodd"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (59073)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):73392
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.230773213142569
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:ROyd42QjQFofFOPQTgwQreRL3mbe4P5PfBs4ycggdarj:DBo6mR4Oc9darj
                                                                                                                                                                                                                                                                                                                                                    MD5:1F7780B20C182B0CC98C00E6A1B7F74B
                                                                                                                                                                                                                                                                                                                                                    SHA1:D6BD57FF03F6C59BB5685846C9BF1361E221B643
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E4412A52D5F25D2473A7349565E36A5AB403CADC8581528BD70D624ECB395AB8
                                                                                                                                                                                                                                                                                                                                                    SHA-512:39C20A79B5EBD8973AB3047CCA6370AAC45F5C8244522DBAB7CA05B1C8F5A921E3631A84B52F9E3CC501BC4960122F1EBE6AAC802AB2935FC0CA9E0162214337
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/b5d5b83b-79880c6c180a831f.js
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2634],{7488:function(e,t,n){let r;n.d(t,{CG:function(){return iE},FV:function(){return iN},Wh:function(){return iT},Zl:function(){return ik},cn:function(){return iR},sJ:function(){return iA}});var o,i,a,l,s=n(7653),u=n(3458),c=n(68571),d=function(e){let t=Error(e);if(void 0===t.stack)try{throw t}catch(e){}return t},f=function(e){return!!e&&"function"==typeof e.then},h=function(e,t){if(null!=e)return e;throw d(null!=t?t:"Got unexpected null or undefined")};function p(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}class v{getValue(){throw d("BaseLoadable")}toPromise(){throw d("BaseLoadable")}valueMaybe(){throw d("BaseLoadable")}valueOrThrow(){throw d(`Loadable expected value, but in "${this.state}" state`)}promiseMaybe(){throw d("BaseLoadable")}promiseOrThrow(){throw d(`Loadable expected promise, but in "${this.state}" state`)}errorMaybe(){throw d("BaseLoada
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):275709
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.545156286864533
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:6FIp9SXNKW4s+LM9C0xvKC2uBcO9yyqo5/Aux9SEgpix72Dej752k:kIGKljLqd2vO5gbcx72Dej77
                                                                                                                                                                                                                                                                                                                                                    MD5:E01F57572FCCA14A671645162C1A0B20
                                                                                                                                                                                                                                                                                                                                                    SHA1:667CC7821367E9AF016C6714E8406250C2ED3331
                                                                                                                                                                                                                                                                                                                                                    SHA-256:01B5EE51D276314801ADA12CF49B164E72C784A5D647DD8A6157F27139D144EA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:79D042D4D8F723897A727CEA9B79156CE7908376511FBED1FEDFF2735F51D8742D8FD9A411F39EE8DE2B8465AAB389F5FB025ED54C4A63787E82E81466883F32
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-11226840316","tag_id":9},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2262)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2307
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.017808800017033
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:6FZWDQwOcqdR4T9oPDqcUYXjdR4ZX9oPDqcUYXAdR4E9oPDqcUYXnxA:qI8PXdRgordRyto4dRLoG
                                                                                                                                                                                                                                                                                                                                                    MD5:A8CBC12C3C359712A527AA81B87618C8
                                                                                                                                                                                                                                                                                                                                                    SHA1:E9D24A2CB1E975E0DB9ED98833923A9F662F7BDA
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8627C878376CAA77469AA699CABB02959CCCFB202D8B4D749FDD6100FE6E147B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:194CB9C6FCCC55C5AE66975B72C058581AE581B0B9E92A3B7322B8B0504ACDF13A3F62B2ED098AB31A2F5FF4DD60AA42301A2131FC56DD137D53EE401C63E15E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-7URF62XT.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Aa as r}from"./chunk-4OZKVMWV.mjs";r.loadFonts(["CUSTOM;ABC Favorit Extended Bold"]);var o=[{explicitInter:!0,fonts:[{family:"ABC Favorit Extended Bold",source:"custom",url:"https://framerusercontent.com/assets/QvC7elxYMNGK5EgZdtl8Bqevw.otf"}]}],n=['.framer-FgIKI .framer-styles-preset-4vytbj:not(.rich-text-wrapper), .framer-FgIKI .framer-styles-preset-4vytbj.rich-text-wrapper h2 { --framer-font-family: "ABC Favorit Extended Bold", "ABC Favorit Extended Bold Placeholder", sans-serif; --framer-font-size: 32px; --framer-font-style: normal; --framer-font-weight: 400; --framer-letter-spacing: -0.05em; --framer-line-height: 110%; --framer-paragraph-spacing: 40px; --framer-text-alignment: left; --framer-text-color: #ffffff; --framer-text-decoration: none; --framer-text-stroke-color: initial; --framer-text-stroke-width: initial; --framer-text-transform: none; }','@media (max-width: 1199px) and (min-width: 810px) { .framer-FgIKI .framer-styles-preset-4vytbj:not(.rich-text-wrapper), .fram
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (15576)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2688700
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.368895409740061
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:49152:H+PdQYV5XrWoYBodEH0Ow7FV1Thy7Pfw9DR24qW1gc6NinjrGfURncMyZWZqS2Ad:6
                                                                                                                                                                                                                                                                                                                                                    MD5:B975A63B80EB271B3F693C0EDE48A190
                                                                                                                                                                                                                                                                                                                                                    SHA1:21B110A70632A3CAD9DC23956FFEFC37708A7F7E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A814E8730EBC943B12D157DE29CD0D5FB9A9A76A8D0FDED7EE62A8E208FCD56C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F7D55786FEE9DD01788F0C2E21E8809EB3B1DE0AE47F3A12A24F1B6261C3F750CBBFE12889A80E14F7A15E23FCA54EBC6754C598DF00F8A77BC508B4D28800C7
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/library.ed30e653462ab0610aff.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[1297],{62168:e=>{e.exports={}},83135:e=>{e.exports={"tv-spinner__container-rotate":"tv-spinner__container-rotate-aLqboHuu"}},24899:e=>{e.exports={container:"container-B8mkOfAH",inner:"inner-B8mkOfAH","border-left":"border-left-B8mkOfAH","border-right":"border-right-B8mkOfAH","border-top":"border-top-B8mkOfAH","border-bottom":"border-bottom-B8mkOfAH","top-right-radius":"top-right-radius-B8mkOfAH","top-left-radius":"top-left-radius-B8mkOfAH","bottom-right-radius":"bottom-right-radius-B8mkOfAH","bottom-left-radius":"bottom-left-radius-B8mkOfAH"}},54355:e=>{e.exports={screen:"screen-otjoFNF2",fade:"fade-otjoFNF2",screenfade:"screenfade-otjoFNF2"}},84516:e=>{e.exports={}},60682:e=>{e.exports={css_value_currency_label_radius:"4",css_wrapper_margin:"4",css_row_left_right_padding:"3",css_fade_height:"10","price-axis-currency-label-wrapper":"price-axis-currency-label-wrapper-y5H41VPj",hidden:"hidden-y5H41VPj","price-axis-cur
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):214335
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.974291833788414
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:SWKrxQ/XeTrurbEY9DGbZP5dHGK2Xwas2JuNO4yrYlZHz33H8ly+hQGchNG5ky2h:ShWOrYbEWDGbtzwgwKOtMHr3crNJl4d
                                                                                                                                                                                                                                                                                                                                                    MD5:13BFDD29631CDCE48B790A9DF89C9053
                                                                                                                                                                                                                                                                                                                                                    SHA1:E08ADE5EFC4BA6611EB77CCFD54E48D22CD6F4D2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:ACEE26D759B59AEA0FFAE5F35AFA994A1AE11111321BA9F5F4FAA9045CB24136
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BCB5F82E7566DAEFCA9BD7014727CD0B6E8C5A1F1744EC727CE2955AFF5895FF639FA102074A90E540C5144643539748BA4481F73DB0ED2267B7ABE956E687E0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/assets/vyyY2wuDHQQOUPZEn7IfT6l1k.mp4:2f8274b606c20a:2
                                                                                                                                                                                                                                                                                                                                                    Preview:.,....G/.~5..xa........B9.e.g........r6...|....iR.%C.....K_.......Z.l#IML.{mg.........u....e..3....%.....U..J..o+..I../...W.h....z0....G"..5.........LA...e<.|..j.07..UN<a.u;..X.....!...D4t..A..oM..fxx.z.....G..B..4...2.qp.5.#Wiz......P....b.^[..1X.n..3-1....?+.LHE....m.w...nm.+..<...2.........,....U.........J.d.+.i....,..P..q....%.&<.Gt...8..0._..>.O....z..`.........=.....x`x!...Kru:._..G6.s.a.......>!..`{.$..*.*z.q..PZ..G.}..J^.B....^.....iq.d.".6.Of.....i/..9S.,.?x..f*SU.E.......V...b.....|..$L......o...y....7Fh...6..2.1.D>'.....p...?Q....zF._.....R..R..d[...g..&.)Pz..Oy./.-.v.....XM.m..e.].Br.@N4....~.!......7FD"s.I...gD...&A.h....|b.h.[.<..Z.HO.v;/..u...N.5"HT..d.........;&.."...[.=^......._.'..d....:....b........e..dL.)..fYR.:...L.^:..x.9...7C.E...hz:..G;zMr..H.B.c7.T..uey;......:.:..W`..`&..?..hu..k6<..u.K.u.....rN.%..2...[..B=4...Z.zK....y..7.#..7.s......~.u0=..0.V<...-k........}..f..xh@..d...<9.....x...`pM..C,)
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (3819)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3859
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.314417900474147
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:QHyLeYXmt762gkozC6kRk6Y9ZiIG2ASd/tq6xdXFvt02GcBnYM:myLeY+UC+6Y9Zi9ydFpxVDlGcaM
                                                                                                                                                                                                                                                                                                                                                    MD5:F1E23DCFC0B1F25D9DA12087D6A2F6E2
                                                                                                                                                                                                                                                                                                                                                    SHA1:407E1EEE380A8ACBB1AECDBC02210BC4F9D32D1F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:ACA365A7CA62BCB25FC683240491BCB4E9EF05A3B4FF72074AE9368FA7E7991D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0CDB5FB0B7D12D0B993ED66154212C1DCB60DB0BDF599A575807761EA140EB81F04E52C113A9D556F9A1251B2F8E8EA53006CDA7D36EE49168FC83B3D0B7DA9C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{cX as $,r as T,b2 as z,cY as H,b1 as G,l as K,aB as X,cZ as Y,c_ as Z,c$ as j}from"./e_CeAu4LJq.js";var m={},n={};Object.defineProperty(n,"__esModule",{value:!0});n.alertStaticClassName=n.alertOverModalClassName=n.alertOverModal=void 0;var F=$;const D="cds-alert";n.alertStaticClassName=D;const E="cds-alertOverModal-afc5lxb";n.alertOverModal=E;const J=(0,F.cx)(D,E);n.alertOverModalClassName=J;Object.defineProperty(m,"__esModule",{value:!0});var Q=m.Alert=void 0,t=ie(T),x=z,U=H,ee=G,d=K,C=X,te=Y,ae=n,re=Z,le=j;const se=["title","body","pictogram","visible","onRequestClose","preferredActionLabel","onPreferredActionPress","preferredActionVariant","dismissActionLabel","onDismissActionPress","disablePortal","testID","stacked","actionLayout","accessibilityLabelledBy","accessibilityLabel"];function w(e){if(typeof WeakMap!="function")return null;var s=new WeakMap,a=new WeakMap;return(w=function(r){return r?a:s})(e)}function ie(e,s){if(e&&e.__esModule)return e;if(e===null||typeof e!="obje
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):172886
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.253114153146988
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:yVjExazug79h2U4kcNxakmBjt4oGZlibTR5ikxYhlUuRNka2wblHiN+wL8z9Ggur:Azug758kkEiXjOAprX2wd5WjguGOv
                                                                                                                                                                                                                                                                                                                                                    MD5:CF6D09A912D57E5A6684A2FD87CF99F4
                                                                                                                                                                                                                                                                                                                                                    SHA1:8EB9375CBAD0415345CC3A5C70415131066B5D46
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C7B0181C7C822C26BD962F113169DA1DB313117403772C437F5DFB90FCC8D991
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9798B63031040BD750B9EC9234625C9A96476142ED64B8E879C5DC4CE8B3491BAD180B4B5341DD0680D1455282820629416142268C7568B8B04C259BE54D4732
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1293],{510:function(e,t,n){var r,l=n(7653),a=n(40158),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler"),S
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8908), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8908
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.148328143687203
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:iv5oXhy2VN7Pse9jjjemRfkFBScQmjSwzIUDIKF3zANxsmL1dk6XjYA417W:iF6x
                                                                                                                                                                                                                                                                                                                                                    MD5:6D8092EBAFA03A23EA8A6FBDE5B68DE3
                                                                                                                                                                                                                                                                                                                                                    SHA1:D68A64934F2F0FFCBCF49AC7AEED2C9F7CBB8F99
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A274331A34B9847908E6DAB239A84E9A3506379030BC4387711599BDA46ACA73
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B34015777C7446C90C17B18F868EF512E2AF64A3699D830FDE0687B818F6DFDAE19D41D1F2EB4037BC7F11AB5832D56274EEC703A380BAA8440AA13195494DBA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/9916.60c48148a54dba9504a0.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.item-GJX1EXhk{vertical-align:middle;white-space:nowrap}.item-GJX1EXhk.interactive-GJX1EXhk{color:var(--tv-color-popup-element-text,#131722)}html.theme-dark .item-GJX1EXhk.interactive-GJX1EXhk{color:var(--tv-color-popup-element-text,#d1d4dc)}.item-GJX1EXhk.interactive-GJX1EXhk.hovered-GJX1EXhk,.item-GJX1EXhk.interactive-GJX1EXhk:active{color:var(--tv-color-popup-element-text-hover,#131722)}@media(any-hover:hover){.item-GJX1EXhk.interactive-GJX1EXhk:hover{color:var(--tv-color-popup-element-text-hover,#131722)}}html.theme-dark .item-GJX1EXhk.interactive-GJX1EXhk.hovered-GJX1EXhk,html.theme-dark .item-GJX1EXhk.interactive-GJX1EXhk:active{color:var(--tv-color-popup-element-text-hover,#c1c4cd)}@media(any-hover:hover){html.theme-dark .item-GJX1EXhk.interactive-GJX1EXhk:hover{color:var(--tv-color-popup-element-text-hover,#c1c4cd)}}.item-GJX1EXhk.interactive-GJX1EXhk.hovered-GJX1EXhk,.item-GJX1EXhk.interactive-GJX1EXhk:active{background-color:var(--tv-color-popup-element-background-hover,#f0f3
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1449
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.73415534012015
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:uTd/OUESuse/61aP+w0iHO7NTe1u3qbQbmB7XQxLEr8ngBZ0D:CmSusXmfO5gEi9ALo8nEZo
                                                                                                                                                                                                                                                                                                                                                    MD5:4F6F669A9B87C72381CE66671EE8090C
                                                                                                                                                                                                                                                                                                                                                    SHA1:A9746410934342F47CF337DDF377BEFA052C6DB0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:246A3326A40BCCA559D7E88675D8D9D70DF16998F9B32351BCB1BE25C74E45F0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:035AC7F4DCB2B3FDC33FE2C8FB99501772E4BBFF40D7C69D7001CA9A17E1560353F0DC6E765F67AA132651B93754011B11FC7886199A64508867FCF88E14E858
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................<PLTELiq..................................../25...qsu...MPR........a....tRNS..g.C.....0]..l....pHYs...%...%.IR$.....IDATx..[.. .-..U.....tzz..H...c..J..e...R".lT'.a...N5.z...j....J..*.j.2.v.(....I..6\.Q.#,..XH1.E.S............eg,.j.-j..r.*. O.......S5..`h.TQ4;..TYx0..T]8....B....Wb.Q......f...)......r.0./X3...l.Y.....0!Y......B7!Q.{F...kq...a...%V....L.U..Z..'.$..vD...rO.......@. $.SC........B../*.).&.....H.,..]...Yb...M..98H..4....,.5h)S...O....S.....z.C.J.......*........:..5>?... ..bf.../...%g.+.G.b.}E.8.y.....=..*4.......!`k.G.B.p...X..C..U......@]....._..}M.N..1.....8.@/~..&..O.J......J `..2......k^Z..WC.x.........H.[4...v....D..........$......c.0....7..8....4..{.u. .0..H......".f.."].Sos.,2..5..!.......vV...7` .p.9.}...3%..l...../.IQ.0..VB.......|.>..........d..!.#...5...q.......m.^.Q..DHLt.p.6........D.l.6>...gj..H.`.......T/.O.E........e..q..LM....M..N}...+'a...h..H.BB..~..*dJ....q..Z0.$r<.. ..-..h.h]...4.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):972
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.365046231005724
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4YGAmPHBOL0vDoT7cluMxHf6H8LbRoK9jgcJDfwU04fUBi:IpOGzdk8LeywVtU
                                                                                                                                                                                                                                                                                                                                                    MD5:D0EB6BD7AECFAAD44C8EBEA9CB69FFC1
                                                                                                                                                                                                                                                                                                                                                    SHA1:32D8C3BB74BE5DC1A9866F966ACFA69506B6DAA8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:AFFBE55072EA6E3516444BF26E23C55EC5D699953DC22C832E66A2CF05DFD321
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1E9D724C64F112826E8DD4EB8EEFC0786DBB21477FBB96408CB9A37852403DAE6F660CFE8B48D9BB650F3BA660AD4E7A85E77FADF2172848E46104792F2E44CE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/2w5DlbbXfhzkVSUPA30IFyfKE.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><path fill="#181C1F" d="M137.874 46.604c1.494.111 2.98.238 4.466.371V20.75h-4.466v25.854zm-71.838-9.728-5.819-16.118h-4.243v28.491c1.486-.208 2.973-.416 4.466-.609V33.138l5.172 14.856c1.628-.186 3.255-.364 4.89-.535V20.75h-4.466v16.126zM74.79 47.05c4.117-.372 8.249-.684 12.403-.922v-4.406c-2.653.156-5.299.334-7.937.542v-6.658c1.732-.015 4.013-.067 6.034-.045v-4.4c-1.612-.007-4.206.023-6.034.045v-6.011h7.937v-4.437H74.79V47.05zm15.271-21.855h4.675v20.577c1.486-.06 2.972-.104 4.466-.142V25.194h4.674v-4.436H90.061v4.437zm16.676 20.31h4.466v-10.16h6.057v-4.399h-6.057v-5.752h8.004v-4.436h-12.47v24.746zm55.281-24.755h-4.904l-3.233 7.499-2.905-7.498h-4.831l5.195 13.39-5.67 13.14c1.568.155 3.128.319 4.696.49l3.3-7.64 3.262 8.42c1.702.215 3.396.446 5.09.691h.008l-5.819-15.004 5.811-13.488zm-35.491 0h-4.467v24.977c4.058.141 8.101.342 12.128.61v-4.4a372.38 372.38 0 0 0-7.661-.43V20.75z"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):577
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.690492364180765
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4BdEKAJM5KuWWAwTd2lnrg4pMHdqE1OorV9gyJbrjE:t4TEKAJM5LR1gE6W1hJ1JHjE
                                                                                                                                                                                                                                                                                                                                                    MD5:DD112579D0D556A23792186BAB27B336
                                                                                                                                                                                                                                                                                                                                                    SHA1:856602F3A5870AA95E8E9201C9090B6899A04F15
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BAA9547CBA8932D8A57DB93EA18B7634E56D763E02C1009501FC1B919F8E982E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EA2287E39E48BCEAFD8443613572F1A3039E5B4A0773794FA81282A440E092D739362CF36771086D5E553B0AADD60DECBE8BA846DB86C69E94AF411E356ED987
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" fill="none"><path fill="#F4E28D" fill-rule="evenodd" d="M7.676 2.1h8.593V.985a.9.9 0 0 1 1.8 0V2.1h.23c1.99 0 3.6 1.4 3.6 3.126v13.548c0 1.726-1.61 3.126-3.6 3.126H5.7c-1.987 0-3.6-1.4-3.6-3.126V5.226C2.1 3.5 3.713 2.1 5.7 2.1h.177V.985a.9.9 0 1 1 1.8 0V2.1zM3.9 7.31V5.227c0-.863.806-1.563 1.8-1.563h.176v1.153a.9.9 0 1 0 1.8 0V3.663h8.593v1.153a.9.9 0 0 0 1.8 0V3.663h.23c.995 0 1.8.7 1.8 1.563v2.085H3.9zm0 1.564v9.9c0 .863.806 1.563 1.8 1.563h12.6c.994 0 1.8-.7 1.8-1.563v-9.9H3.9z" clip-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16350)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16390
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3726167251559716
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:wDKDakHdmkv4doPgnHg/hQQt/CbM+36dNqFYtVt7BwbNFUnukzqk8zFSJG74B//P:wDKDakHkkv4dygnHg/h/tnuYoB7Nk8zM
                                                                                                                                                                                                                                                                                                                                                    MD5:854655938EDA7C4D64A16A7B36150A8F
                                                                                                                                                                                                                                                                                                                                                    SHA1:ACA2D1F051BFDFE5D454A50E4F6DD048B330654C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B7329AC02307EC7D30EBADF79E49C38B387C2A4CC9067F3017C28A95AFC4FD3A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B1DA175492E5374684CB8816F0F53EC5931C6FF61DAF228CC3F30B582607D97FD193CAD97A861681ECBD93AB7A57E6F8015B5EE092B3BB6E6E3ED83F2FAC05E4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_Cj3hecJG.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{cX as $e,r as H,f2 as Nt,fp as It,fq as it,fr as Lt,l as xe,aB as Tt,d9 as st,ej as wt,fs as St,ft as Mt,df as Dt,dc as ot,bL as Et,d5 as Rt,c8 as kt,c1 as At,eB as Wt,fu as Vt,fv as Bt}from"./e_CeAu4LJq.js";import{u as jt}from"./c_BWDH4luf.js";var Y={},V={};Object.defineProperty(V,"__esModule",{value:!0});V.tabsPaddleWidth=V.tabsPaddleSpacing=void 0;const Ht=2;V.tabsPaddleSpacing=Ht;const zt=80;V.tabsPaddleWidth=zt;var B={},C={};Object.defineProperty(C,"__esModule",{value:!0});C.paddleVisible=C.paddleHidden=C.animatePaddleScaleConfig=C.animatePaddleOpacityConfig=C.animateGradientScaleConfig=void 0;const qt=0;C.paddleHidden=qt;const Gt=1;C.paddleVisible=Gt;const Ft={property:"scale",easing:"global",duration:"fast1"};C.animateGradientScaleConfig=Ft;const Kt={property:"opacity",easing:"enterFunctional",duration:"moderate1"};C.animatePaddleOpacityConfig=Kt;const Ut={property:"scale",easing:"global",duration:"moderate1"};C.animatePaddleScaleConfig=Ut;var j={};Object.defineProperty(j
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3068)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17369
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.194388368774436
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:6Wu31CuAWEWp7vaeGR1w1p2l5vk2y4DcrWfNCW6sw3343hID227Ddaj3Iwa7b6DJ:6Wu31CuAWEWp7vae21w+l5vk2BDcKw3+
                                                                                                                                                                                                                                                                                                                                                    MD5:B2C6D71F1E862B3B562B0F8826E8CE38
                                                                                                                                                                                                                                                                                                                                                    SHA1:E90A63959BA8AF78423267C1879DF6925C8ACD59
                                                                                                                                                                                                                                                                                                                                                    SHA-256:59BC257D69537B186815B83C48570014D223EFDA7F9BBADDF320664CB24F0B1F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2D8F3762AB9C07C84B5C39061A82F68D5E6EAACC82456B1FFF134F29AF3B9BCEFCB38B4E408761C2A861FE567B325DCED18F6E884D2FFFE84EC7EF4B261A1169
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/study-pane-views.51d0897ba74454ec3423.js
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[507],{79797:(t,e,i)=>{i.d(e,{PolygonRenderer:()=>p});var s=i(34026),r=i(4652),n=i(99031),a=i(73436),o=i(18807),l=i(87095),d=i(15187),h=i(45197),c=i(68441),u=i(79849);class p extends d.MediaCoordinatesPaneRenderer{constructor(t){super(),this._data=null,this._backHittest=new o.HitTestResult(o.HitTarget.MovePointBackground),this._points=[],this._hittest=null!=t?t:new o.HitTestResult(o.HitTarget.MovePoint)}setData(t){this._data=t,this._points=t.points}hitTest(t){if(null===this._data||void 0!==this._data.mouseTouchable&&!this._data.mouseTouchable)return null;const e=Math.max((0,h.interactionTolerance)().line,Math.ceil(this._data.linewidth/2)),i=this._points.length;if(1===i){return(0,s.pointInCircle)(t,this._points[0],e)?this._hittest:null}for(let s=1;s<i;s++){const i=this._points[s-1],n=this._points[s];if((0,r.distanceToSegment)(i,n,t).distance<=e)return this._hittest}if(this._data.filled&&this._data.fillBac
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 39128, version 1.2097
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):39128
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994405056387516
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:r9ukWoIxmQnMtkdq0wReJL2N29X+bbzkoWy2ptCC8m5e5mFLEVy3:r9u7xmxtkAzReJiFbE42bCC8ceUFLEVQ
                                                                                                                                                                                                                                                                                                                                                    MD5:D65A3B1D9255924ADBEEABAC46787723
                                                                                                                                                                                                                                                                                                                                                    SHA1:2F5D6025D09E81AC0A6583F050560013F2B3FCCE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B2943CF448795751C6A309662C5237904FCB74E31507271DEB64437350274B8D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5E993DEFEB28E2A1332A02A017FD096A2B5A5D7D9D5294959E5BD8DA51CCDF6B5BBC1B568126A89C350C43029D0E43DA49FE14D47F85C6F2E45E87EB2D28E455
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/a_BJ1-X6Dz.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2..................u...1............................`..\..p..b........m.6.$..P..l.. ..Y.....<[.....r.f.7"..7...r.?.....q.m9<..4%..U%.1.f.....oI.2....m...@A5.*....!&.V.....k/.&.t.N`p..'._..iT.......Yk^...j...R%.^..o..P;.nG..z...tbeE.bs......&....y.*..=..JG3..)II#Kn.z.&.E}s....?.a[.^..;6.7.......lo..q..k]e.V._b.s.Q.A...I.....A...0Z...].I*.jjR.B..).7z..+E....."6...W..+..9..T...q&...]...}..g.....f..WH......z.N....."...O...l......s..sC...C...zC.=2..B.|.~_k.... ..Z.........9C...'.D.Q.."".(.b!b.tk.fM])s..E..U.6k.5g3.....D.R.......w.].w.T...@0....K#...`..}.k..v...t.../._n.....O.......v....~..{.O..IS.D.eYU.:Y...=9E.W...g..@.3.Zq.w.sS*..08#J.)H..../.6T..I..5....1..q8p..L....mn."4..,.1...>....i..as..P......o...........P9a...ka..........N...:..u.BWh....=.k.;~7.hr..*5)....5.?L..ik.!.....k......KnR...1.gt.'..:.VO...^..+].ZhVU..(.. ..!....yN.q...'..._....Y...o..4j ?..^.r.....N.M.C..n......r...BX.R..Tk.._.f.;,.Z.......3..k..K...K..M..}6.....x..E.\w:......
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (359), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):359
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.11000381275846
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:HTwggYIRkZuvegR6ySJU46GeWkRTXwR7lzR5VufqHTwTRsSFcYn:zPgY7uvTRoJUjGeWKA7PVufqHTpYn
                                                                                                                                                                                                                                                                                                                                                    MD5:452ED2E8D99DD976CF8E1F7F37EC5FBD
                                                                                                                                                                                                                                                                                                                                                    SHA1:6EB872DBB7FC2C26BBC1462B80102394B620845A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8AB0BCC1E395B610757A474DE2FAB1150700E77461C0535CEDD756BFA6640037
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8E6EBE741D37CC188378CDB976278FC121BADB01BA63265D9303621C34676ECF0138CEB43FC4C78952C0BBDCB46C67702C0CA6B6EA3CE70A5A1491D36C786687
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/6949.19355e81a60b640ea097.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.footer-dwINHZFL{align-items:center;background-color:#f8f9fd;border-radius:0 0 6px 6px;box-sizing:border-box;color:#6a6d78;cursor:default;display:flex;flex:0 0 auto;font-size:13px;justify-content:center;line-height:17px;max-height:65px;min-height:40px;padding:9px 20px;text-align:center}html.theme-dark .footer-dwINHZFL{background-color:#2a2e39;color:#868993}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):52
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.279780045430955
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YBAA8B+/HQDDLiHBt4wXHY:YcDS3Y
                                                                                                                                                                                                                                                                                                                                                    MD5:0D65771A88EAACE888B919A44E581D77
                                                                                                                                                                                                                                                                                                                                                    SHA1:C0A568D676DA4086164825DA5F3CAEE01C164704
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C9C3604DDDDBC510D2DB114C1FF228CA5AB596DE0A5BEB704A689B4B4589F886
                                                                                                                                                                                                                                                                                                                                                    SHA-512:03C6AA956F3846DE95DF47DC31040F82FD734C0E6C8C8792E993125D84A7D09523D999C4835218675F0E27C6A675A83A53EE2A337BD4C6D0FAF2473A5D9426AA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{"deviceId":"ca183e5f-326b-48cd-8bde-51b7a1622dcbR"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64999)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):72398
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.412629205564055
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:zyLbbg02b17QRA3iovGlNORlHakoOoz0y5gTNNty4jfKRYGCgGBT3E:QlNilbo52TNnXy6u
                                                                                                                                                                                                                                                                                                                                                    MD5:4A746A2F785B584AD364C687422BE6E6
                                                                                                                                                                                                                                                                                                                                                    SHA1:A198C8B1CFFF9E675189BC7C0C2FEEAC40497DF9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7F3730A97493CD9926E9D2C8C2875448C58A6401A52F36541AF278F3F3D5D2DB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD8DA58BECE685C4E2EEC0627871F3AFE55659AC14C2478AD61487055A2F82240670E9EB700DA70464565A6C1124FCC30722F356C9B4CF3E5FE1F9F1E678D087
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://js.hs-banner.com/v2/8443689/banner.js
                                                                                                                                                                                                                                                                                                                                                    Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.gitbook.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)r
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 27404, version 4.0
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):27404
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.992616580398
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:OVP0PBByerWbGSsXu+TWVZNqMpToHbPxD6WVf/:1KAhSsXu+OOPJ6Y
                                                                                                                                                                                                                                                                                                                                                    MD5:D72D711888BBD8AD9DB87EE0A654D3F1
                                                                                                                                                                                                                                                                                                                                                    SHA1:BFE432FDEBD80321ED03F445C0FA94CD01A99C3B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4107B11930C4EEF1F6AE5A76D441562E6D21A601F1781F37FD085542CD87412B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:204CE6CF69A2D7ADCA22677B53D1171BD3528AB1384997602710E628195D4F86A8041DBEE519BF2EEA9893F756077882C907B01703736500FC41853733B2E81D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/assets/vQyevYAyHtARFwPqUzQGpnDs.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2......k.......;...j...........................6...J..X.`..Z...X....6.$........ .... [..q.9...Rw.ew.c.K.....Y....}#R..!........P..U.v.;.IB .j..l.<.<.....N.&b.~..sI..2w..(.@..=.g.SPq..P..5......{.bZ.'.pf......h..N.7..P.iHP.*..."..\...v.1^.......6ms..A..@"..+py.....y..\...}..,k.....q..uf^......!..@.Q.T.....Td....L.{.....K^B.!.$..B..%......i*".l....("rX.""6."""..iGS.a.KE...X..).... .....7.'.ot..H..WB.D&d.!.'..!~.....4.m..t.X.Qd.(C@...'.".(.B..(.....2....l.............58.....JW(..x....T..l...'.,........=.;..5..Fc.G8..HK...U..p..(...,...\..@/4@i........myI..u......$.^..lE.l.....lPd..[......3.._.f........+...L...MK.G/...>m..(.n....54.C#.lR..F...Z|)..Y....$k!..T)Z....k....H..{...).l.tW.L.....Lg.2..t....}e.............ES...'..q<..<..5.....B.c.%....?.....D."...tz.....~..;..}..j... ....HHz...B...F....*.t.k..j.&O.{+S.1o.X.V.M.3....).v..3.3-.g>.m$.M...W.F.t.N..O.o.Bd0.dA...&..)..G!..VY.uY.b.g..J.;.nw...i.....f.X0..f...p...~..gim..F.".P...?..&....
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.460238909276697
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:ls+RRBuMReBrfg1TJln:ls+RBReBLsJl
                                                                                                                                                                                                                                                                                                                                                    MD5:1B1168D926BEB91EBFECC366F4D5C049
                                                                                                                                                                                                                                                                                                                                                    SHA1:184B0FDC481774F2149A317FB87B77E66BB5B2A1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B52AC2852293B9AD901FA6B16C5E9A1877AC2FA43D1FEE55FC658D9FEF69464F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:588C08093C659EE2C92130F05E5F874C81B1039C08F5BAEB8229E795CBBAB6FA59D3C71409E02D228A7301E92945AC098613846053AD92EEB18CEF09935F2749
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/a_C17Sah_Z.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.cds-toastPosition-tgve7zc.cds-toast{width:100%;position:fixed;left:0}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 40480, version 1.2097
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):40480
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99462611693347
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:Czw/1p285wfUizBtYzRe195L9i980ZzsDTdPALCNVb872CEzwZfkAYl:tI85WBtd195xi980Cn6IbT9ws
                                                                                                                                                                                                                                                                                                                                                    MD5:C9A6E887656F7B1014DB3F1A07247EE2
                                                                                                                                                                                                                                                                                                                                                    SHA1:371F6E5792CFF6D3BF6122392D2403F05F1CA445
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5DB56DDF9AB991FC7A3A5B188B6B0C92331213EC4991B71D9821C36DCBCDB687
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8544191D90EB82B7ED77B813BEBB04C918677DD206F37D151DB7EE5F34FEEF64AFEE26B0EA94398A64A8AEA0D8C6D8613DD1B106EB49142A485235E6E19E2710
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/a_BybxolpF.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2....... ..............1.......................^....`..T..p..b.....X..B.6.$..L..j.. ..\.....<[......S^T.*.Y..=N.......y........v...............c.....#."(j.UVUF$.1,.(.-..s.\.... 7.HCW"..<.Z.,Y...{..E.."...D"....g^.{Y][.OG.. .y5.H:z..i..p.L3.0._j;..b3.p.0.l"x5...MN.......,.w..&;.%w...AH....{.....5.....[.l.)...4...#...vD.....d./k.......iW..T|..M/i\...w.....<+?...'pK....J..y...j.u=..-..W.....g ...pjP...'$s.........<....p%VC^ ..IJJ.2.%K...$........XrlF..= ..?C@D.hJ......-.T..r...r.n.......+.[s...V.._.|T..\MC\..{.P.5..>!.*~....9.}Ba.r.D."..2.F.E.bL4.(...8p........$..%.]....R.n..Yo|..7e...e.CR.......'<.O...n....0.3j.TM...L.1~....;....@..a..."Y..%...i.Sa..mX...O.".q.|Y.L6.......g..y..;....{J.^gk...n.,a1K0V@..........M.{....d..K.V.`z.H..9>e.Uj.p.S..x..-.b........k..8..PXH...X.q..r..m...2.dqTW%..h:#..."m)4M.4.Z..r..\L/..4u.u.....Ct.).A.3.f.x..1sdb..g.A..U.P.f3..\.k...?.}ZQn...1..O.oQ.(...u..5]u.x...p.o..z^...=..:.jjAA..0...0.i.]&K%}.Gl..7`.....?.l..o..n
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8827)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8877
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.299050178640505
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:HOajTSZ59k06bUQv2F2n2dJFfMEZV4q0O:uEqkhmFXr0O
                                                                                                                                                                                                                                                                                                                                                    MD5:65047941FA9E61C1F1E1535C23F6F684
                                                                                                                                                                                                                                                                                                                                                    SHA1:6AF8C2024947BB2FA526121A36202EC7DF0DB9EF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:FD48C1326E63371372EBA1B789BC6A705794B452E6111E1172C9A6A0BB94138C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:88CDFAE2B5AD152FBB1DACC4F2AE3D145FA2F1CE7F74973B40A620EB3DB904DBE080BE15CDA01CED94BE543AD8058C8C21B209DC883C63D950D97192F9BD8931
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/4037-4d151b686812ceb4.js
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4037],{2467:function(e,n,t){t.d(n,{M:function(){return r}});function r(e,n,{checkForDefaultPrevented:t=!0}={}){return function(r){if(e?.(r),!1===t||!r.defaultPrevented)return n?.(r)}}},4037:function(e,n,t){t.d(n,{z$:function(){return O},fC:function(){return x}});var r=t(7653),u=t(18497),o=t(20379),i=t(2467),l=t(65192),a=t(68288),c=t(72305),s=t(76646),f=t(27573),d="Checkbox",[p,m]=(0,o.b)(d),[v,h]=p(d),b=r.forwardRef((e,n)=>{let{__scopeCheckbox:t,name:o,checked:a,defaultChecked:c,required:d,disabled:p,value:m="on",onCheckedChange:h,...b}=e,[y,N]=r.useState(null),x=(0,u.e)(n,e=>N(e)),O=r.useRef(!1),R=!y||!!y.closest("form"),[C=!1,k]=(0,l.T)({prop:a,defaultProp:c,onChange:h}),M=r.useRef(C);return r.useEffect(()=>{let e=null==y?void 0:y.form;if(e){let n=()=>k(M.current);return e.addEventListener("reset",n),()=>e.removeEventListener("reset",n)}},[y,k]),(0,f.jsxs)(v,{scope:t,state:C,disabled:p,children:[(0,f.jsx)(s.WV.butt
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13825), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13825
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.063821062409191
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:llPOi9SO4lxDYL7MhPALC6V61etmz0gTxIMilxRnnxfffJvKK9IiKcKd2KdxktKp:lAkXgTizlnpn4PzNW43TcLUfpd
                                                                                                                                                                                                                                                                                                                                                    MD5:89604B523CE12FA70982C2333CDF8A96
                                                                                                                                                                                                                                                                                                                                                    SHA1:65CC14B5FDB24C09C98BD32DDBF812127C0FD30D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:39228D2E733D68F1D3EF6731287436CBF2241E6B37C1CB268FC50F1CB1BB34DA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3E76389394346AF024D3716BA54FD7A2FE0150C3BD28D9C68F2337A409BF6B82D7A74B3E4B297D40FA24F4BAF53FE8F407D6EA8A2942CE5D557153B8A0CDC250
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/4894.99d4c2794da9feef3c70.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.switcher-fwE97QDf{-webkit-tap-highlight-color:transparent;display:inline-block;flex:0 0 auto;height:var(--tv-switcher-wrapper-height);position:relative;vertical-align:middle;width:var(--tv-switcher-wrapper-width);z-index:0}.switcher-fwE97QDf .thumb-wrapper-fwE97QDf{--ui-lib-switcher-default-color-track-bg-off:#a3a6af;--ui-lib-switcher-default-color-track-border-off:#a3a6af;--ui-lib-switcher-default-color-track-bg-on:#2962ff;--ui-lib-switcher-default-color-track-border-on:#2962ff;--ui-lib-switcher-default-color-thumb:#fff;--ui-lib-switcher-default-color-focus-outline-off:#2962ffcc}.switcher-fwE97QDf .thumb-wrapper-fwE97QDf,html.theme-dark .switcher-fwE97QDf .thumb-wrapper-fwE97QDf{--ui-lib-switcher-default-color-focus-outline-on:#2962ffcc}html.theme-dark .switcher-fwE97QDf .thumb-wrapper-fwE97QDf{--ui-lib-switcher-default-color-focus-outline-off:#2962ffcc;--ui-lib-switcher-default-color-thumb:#fff;--ui-lib-switcher-default-color-track-border-on:#5d606b;--ui-lib-switcher-default-color-t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6926)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6979
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.498544652223539
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:SYI+A9EpqMAiR9oKx1hynrCPTi5TSUtLNXgSiVQ4Vvu12LHNurD34cuBQfE+PsMG:W+jpzAijx1xW53tB3in9BHNq34ct26o1
                                                                                                                                                                                                                                                                                                                                                    MD5:CDDC5A1EA5B17C11D2A4CB272504C49E
                                                                                                                                                                                                                                                                                                                                                    SHA1:7CFBAC2914EA084FB4B7164A7FD2E67B8F66C118
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1359180DA842192BD9AE9043E45BE4EA7E0661CB7A7DEC1C4EC03B19127A7A02
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6729910C2421A88750EFAC814D597A82F438BD897D0A1B27354DDD07C49DA108119D98D6B55787E77AA2032DD802FD486431BCAC58AD899EC23A90D4821DA098
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var e,t,n,r,a,f,c,d,o,u,i,b,l={},s={};function p(e){var t=s[e];if(void 0!==t)return t.exports;var n=s[e]={exports:{}},r=!0;try{l[e](n,n.exports,p),r=!1}finally{r&&delete s[e]}return n.exports}p.m=l,e=[],p.O=function(t,n,r,a){if(n){a=a||0;for(var f=e.length;f>0&&e[f-1][2]>a;f--)e[f]=e[f-1];e[f]=[n,r,a];return}for(var c=1/0,f=0;f<e.length;f++){for(var n=e[f][0],r=e[f][1],a=e[f][2],d=!0,o=0;o<n.length;o++)c>=a&&Object.keys(p.O).every(function(e){return p.O[e](n[o])})?n.splice(o--,1):(d=!1,a<c&&(c=a));if(d){e.splice(f--,1);var u=r();void 0!==u&&(t=u)}}return t},p.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return p.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},p.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var a=Object.create(null);p.r(a);var f={};t=t||[null,n({}),n([]),n(n)];
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):52
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.279780045430955
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YBAA8B+/HQDDLiHBt4wXHY:YcDS3Y
                                                                                                                                                                                                                                                                                                                                                    MD5:0D65771A88EAACE888B919A44E581D77
                                                                                                                                                                                                                                                                                                                                                    SHA1:C0A568D676DA4086164825DA5F3CAEE01C164704
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C9C3604DDDDBC510D2DB114C1FF228CA5AB596DE0A5BEB704A689B4B4589F886
                                                                                                                                                                                                                                                                                                                                                    SHA-512:03C6AA956F3846DE95DF47DC31040F82FD734C0E6C8C8792E993125D84A7D09523D999C4835218675F0E27C6A675A83A53EE2A337BD4C6D0FAF2473A5D9426AA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{"deviceId":"ca183e5f-326b-48cd-8bde-51b7a1622dcbR"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11638)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11688
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.356686897281807
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:qaOTdsJbxTw4NC51nHxbUiSH0mOjtwfs5LPrriBhwxq8MPnk0GkKnN:qaKdsDM4NGHxbU70PRwE9T+H7nkJnN
                                                                                                                                                                                                                                                                                                                                                    MD5:6FF819DFCDB686053DFA82E51F1FDED5
                                                                                                                                                                                                                                                                                                                                                    SHA1:0B79A339EDCD85C38ECA379BE294D7EC457F44C7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:292745960227489039DE88F8F0ADE62B783D76B43177243C559EC35E728E8879
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DF93BD8F5D8DE20F49DD29CADB2C656D775EF39758D1B9990CB2082233FC35B967A0D3C459F29B2D8FB3C87E21A8AA2B42251981FB4B2B8C150520FE7D549407
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3546],{30359:function(e,t,i){Object.defineProperty(t,"$",{enumerable:!0,get:function(){return r}});let n=i(71364);function r(e){let{createServerReference:t}=i(18786);return t(e,n.callServer)}},67828:function(e,t,i){let n;i.d(t,{t0:function(){return eU}});var r,o,a,s,l,d,u,c,p,h,g,m,v,f,S,b,P,y,k,w,_,C,E,D,I,R,A,O,x,L,M,j,W,N,F,B,U,T,Q,G,H,z,V,q,Y,Z,J,K,$,X,ee,et,ei,en=Object.create,er=Object.defineProperty,eo=Object.getOwnPropertyDescriptor,ea=Object.getOwnPropertyNames,es=Object.getPrototypeOf,el=Object.prototype.hasOwnProperty,ed=(e,t)=>function(){return t||(0,e[ea(e)[0]])((t={exports:{}}).exports,t),t.exports},eu=ed({"../../node_modules/event-iterator/lib/event-iterator.js"(e){Object.defineProperty(e,"__esModule",{value:!0});var t=class{constructor(){this.pullQueue=[],this.pushQueue=[],this.eventHandlers={},this.isPaused=!1,this.isStopped=!1}push(e){if(this.isStopped)return;let t={value:e,done:!1};if(this.pullQueu
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3072)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):139638
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.266310857393545
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:pvjGD4ldCZtjX5nyUQ3TpCRTbfa2HiuED6dvJHQge+Q7QDIBBCbpQnp:pbhjp8pE6LHQge+mZFnp
                                                                                                                                                                                                                                                                                                                                                    MD5:D9307083C2074B5D85D5D12A9202097F
                                                                                                                                                                                                                                                                                                                                                    SHA1:3CD25F3D3C4D6A33600AC69C88581CC9F0BC7F4F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:941AB49BE1C8D1A8404AFAAE67F6FE9A2662059C561475FB903B1BF13114FF86
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1B8B36EDE4FA87A669E6431131D70BA84A9038CBABD6E6342C11034AC7AE5AA38667EE387DD2A2419C61857A44B27B49243068783D85EC84C22CAB04BC08B73B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/962.9f54d549868e21286372.js
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[962],{50690:(e,n,t)=>{var r=t(50959),l=t(22962);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=new Set,o={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(o[e]=n,e=0;e<n.length;e++)u.add(n[e])}var c=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uF
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3072)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):105641
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.427328788876862
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:w6Hm4/BKcPKTGlqBwFHeMgcg3E8n6eaPeF5BmBHI+XwijTk+wZ1D9y:RpKsqj5EoqjToLU
                                                                                                                                                                                                                                                                                                                                                    MD5:3E170B17265F5C1D0DBA597F3792DE4E
                                                                                                                                                                                                                                                                                                                                                    SHA1:CBE4B0FB617CF3033F49236420882E59B3445C90
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6D10EE5328B87656B7591182C89EACACFCEAAA4134EA6F85A6BF0D2BF04A5105
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E40504EEA9F94AD6A095B281FEE46302211E134AF607EE27484A1954A1570B08F009D5AC5502E1A4B10DC058F429010BA6A89D48EFBC78E4DE0EC7A39B15207E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/5142.2c34c8656148cc5203b7.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[5142],{50151:(e,t)=>{"use strict";function n(e,t){if(void 0===e)throw new Error("".concat(null!=t?t:"Value"," is undefined"));return e}function r(e,t){if(null===e)throw new Error("".concat(null!=t?t:"Value"," is null"));return e}Object.defineProperty(t,"__esModule",{value:!0}),t.ensureNever=t.ensure=t.ensureNotNull=t.ensureDefined=t.assert=void 0,t.assert=function(e,t){if(!e)throw new Error("Assertion failed".concat(t?": ".concat(t):""))},t.ensureDefined=n,t.ensureNotNull=r,t.ensure=function(e,t){return r(n(e,t),t)},t.ensureNever=function(e){}},50335:(e,t)=>{"use strict";function n(e){return Math.round(1e10*e)/1e10}Object.defineProperty(t,"__esModule",{value:!0}),t.alignTo=t.fixComputationError=t.isNaN=t.isInteger=t.isNumber=void 0,t.isNumber=function(e){return"number"==typeof e&&isFinite(e)},t.isInteger=function(e){return"number"==typeof e&&e%1==0},t.isNaN=function(e){return!(e<=0||e>0)},t.fixComputationError=n,t.a
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):30936
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.976413085151581
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:vXktLKNA29g8zJe0XPbNW98kr6ZAAJaSWDn7uD:vXU+NA2GCvXZW93r6BJaSq7A
                                                                                                                                                                                                                                                                                                                                                    MD5:DF96171DB6A74F754D5FFBC19C522CB2
                                                                                                                                                                                                                                                                                                                                                    SHA1:38C58CD6E1D87569FE2B82BFEF38A7CA761C4902
                                                                                                                                                                                                                                                                                                                                                    SHA-256:90D37E422F05ED3D08182DE6857555700618933BCB302F5A7A7B7642784EE4EC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F2D3E4CBC827FCF52A70D772BC96992BE5B8C78A5E077B98FB4A45E011186FA224B2ED68FB4B8DC4F8C564DD514865255D9E165CEB5790F1377B25AE48A53BB0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="46" height="46" fill="none"><path fill="#fff" d="M.9 9.876A9.045 9.045 0 0 1 9.946.83h26.91A9.045 9.045 0 0 1 45.9 9.876v26.91a9.045 9.045 0 0 1-9.045 9.044H9.945A9.045 9.045 0 0 1 .9 36.785V9.875z"/><path fill="url(#a)" d="M6.328 6.258h34.145v34.145H6.328z"/><defs><pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox"><use xlink:href="#b" transform="scale(.00195)"/></pattern><image xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAgAAAAIACAYAAAD0eNT6AAAAAXNSR0IArs4c6QAAAERlWElmTU0AKgAAAAgAAYdpAAQAAAABAAAAGgAAAAAAA6ABAAMAAAABAAEAAKACAAQAAAABAAACAKADAAQAAAABAAACAAAAAAAL+LWFAABAAElEQVR4Ae2dB9wcVfX+AwRCSegQSkgooYN06SQUEaQoUhQUpYkFBKVb0IiK6A9BBAuighQRkN5EehGQKr2FEEKH0EuAAP//8yRZstm8uzs77Z5z73M+n/Puvjsz957zPXdm7tw2/fpJREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAE
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (719)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):759
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.126911942908605
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:jX2FJy9g1Ge3y5H0oriRiWAi1TU9tFgd+hh7ENLTXhGeH+MXHBncLF+F:jX2naRe37b7T6gdZLbUeHlXHdqg
                                                                                                                                                                                                                                                                                                                                                    MD5:CCD70B21A3CA0F5FE3EEB44F47119F07
                                                                                                                                                                                                                                                                                                                                                    SHA1:A77BC70B028A16767127D2D76A3BA0056B17E36B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7491551A2DF07F4325DC19B5148EB7CB3CC9C6F3F05674929814C7B1520A5F4C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:375ABB9F59B8C4C5335CD01742082C0C79EF9856AD5AF6E36B8B0E78DA36B8A7305E2DFAE4752F22F6A1B9BC5B330B1275EC62464F44C58890F690FE37492D09
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{g as i,M as a}from"./e_CeAu4LJq.js";const o=typeof window<"u",f="_start",t="_end";function e(){return window.performance&&!!window.performance.getEntriesByType&&!!window.performance.mark}function u(){return e()?performance.now():Date.now()}function p(r){o&&e()&&(performance.clearMarks(r+f),performance.clearMarks(r+t),performance.clearMeasures(r))}function d(r){o&&e()&&performance.mark(r+f)}function M(r){var c;if(!o||!e())return;performance.mark(r+t);try{performance.measure(r,r+f,r+t)}catch{}const n=(c=performance.getEntriesByName(r))==null?void 0:c[0];(n==null?void 0:n.entryType)==="measure"&&(p(r),i({metricName:`perf_mark_${r}`,metricType:a.distribution,value:n.duration}))}export{d as a,u as g,M as p};.//# sourceMappingURL=c_piPc0EVs.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1196), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1196
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.907480955153584
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:33EYqaq2qZUvY4YNRKOVMVvMB4eqRB4nRv:3U5aaOvY4YNhMVI4jn4Rv
                                                                                                                                                                                                                                                                                                                                                    MD5:0EB99B5410054995CA3B533477551677
                                                                                                                                                                                                                                                                                                                                                    SHA1:B6254613DF663D66AE7E4249238CC42EA10806DE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7E660C591591CAB7424FDADD9682C9A5E4F264329FC0872DB669D8D71085AAB6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AF33F8D3FEF5E8851145095B4A88F182E3241598C31718494F8669F1E6787F37EECD75ECB0E764DFE2605FB4A42115D86404AB375CEA5CB76190F6A4D222FA01
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/4015.1d0e3a62a59d173c81f3.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.tv-circle-logo{align-items:center;border-radius:50%;color:#fff;display:inline-flex;font-style:normal;font-weight:700;justify-content:center}html.theme-dark .tv-circle-logo{color:#5d606b}.tv-circle-logo:not(img){background-color:#e0e3eb}html.theme-dark .tv-circle-logo:not(img){background-color:#2a2e39}.tv-circle-logo--xxxsmall{font-size:11px;height:18px;line-height:16px;width:18px}.tv-circle-logo--xxsmall{font-size:11px;height:20px;line-height:16px;width:20px}.tv-circle-logo--xsmall{font-size:11px;height:24px;line-height:16px;width:24px}.tv-circle-logo--small{font-size:14px;height:28px;line-height:16px;width:28px}.tv-circle-logo--medium{font-size:16px;height:36px;line-height:16px;width:36px}.tv-circle-logo--large{font-size:24px;height:48px;line-height:32px;width:48px}.tv-circle-logo--xlarge{font-size:40px;height:56px;line-height:40px;width:56px}.tv-circle-logo--xxlarge{font-size:80px;height:112px;line-height:80px;width:112px}.tv-circle-logo--xxxlarge{font-size:160px;height:168px;line-h
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (972)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1017
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.278723788062327
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:NEBfWHKQ01pGjcToQGoMOk4yXCK1wKWxL7DqulZMXdg5YXra0J:N8WqQwOcR24Q2PDqOZMXUYXT
                                                                                                                                                                                                                                                                                                                                                    MD5:D4BD94947F9E2E9A27A5F49A3062B92A
                                                                                                                                                                                                                                                                                                                                                    SHA1:5CE50502B650E444E2C42E723E3FB6F2A4A6D92F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:10006AE0803FF7075A957F2993EF919516229E64FA33BE726E1AFBED98A32661
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B12B1244F9B3FD1772B57EB00819F20DBFBC7665544879B87C66E019D93E001E3BCE6B9441AED6AEA86EA42D99F6623A0691160F4A941378C4F7A503DCAB1566
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-7JQ63RW5.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Aa as e}from"./chunk-4OZKVMWV.mjs";e.loadFonts(["CUSTOM;ABC Favorit Extended Bold"]);var n=[{explicitInter:!0,fonts:[{family:"ABC Favorit Extended Bold",source:"custom",url:"https://framerusercontent.com/assets/QvC7elxYMNGK5EgZdtl8Bqevw.otf"}]}],s=['.framer-F3qez .framer-styles-preset-bpuqg2:not(.rich-text-wrapper), .framer-F3qez .framer-styles-preset-bpuqg2.rich-text-wrapper h3 { --framer-font-family: "ABC Favorit Extended Bold", "ABC Favorit Extended Bold Placeholder", sans-serif; --framer-font-size: 20px; --framer-font-style: normal; --framer-font-weight: 400; --framer-letter-spacing: -0.04em; --framer-line-height: 126%; --framer-paragraph-spacing: 40px; --framer-text-alignment: left; --framer-text-color: var(--token-f6fee0a1-489c-4820-b95f-85bd511bc52e, #181c1f); --framer-text-decoration: none; --framer-text-stroke-color: initial; --framer-text-stroke-width: initial; --framer-text-transform: none; }'],f="framer-F3qez";export{n as a,s as b,f as c};.//# sourceMappingURL=chunk-
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1919), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1919
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.940115591712889
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:8TtQRiIBQIBzGVMoVJIiiJIip0voiCyk9ApJTSRHApjrVS:etQRdBzBwMoVJItJIS0vDCtepJKgp9S
                                                                                                                                                                                                                                                                                                                                                    MD5:8B713C695B490A55F6623E71BDC2F446
                                                                                                                                                                                                                                                                                                                                                    SHA1:F1756EF05E29D48C6ED3A2FEB2F46F1A63F3C3A3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:856F4663973867F854D4DF66A79BBE412209C050F7E4612ACFC02609CE740373
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C899ECF336EB46747C9EC601CD9977A69DB0D5834B33AB2EDFDEDD0D00CFDDCEF0F380D1CD76D04B6331D4C9D70C4AFDA5FB610EE6EA3741321FEDC7BDF9E5C9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/6639.885b5577e3fb71ee2bea.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.loader-UL6iwcBa{bottom:0;font-size:0;height:100%;left:0;margin:0 auto;opacity:1;position:absolute;right:0;text-align:center;top:0;transition:opacity .35s ease;white-space:nowrap}.loader-UL6iwcBa.static-UL6iwcBa{display:block;position:static}.loader-UL6iwcBa:after{content:" ";display:inline-block;height:100%;vertical-align:middle}.loader-UL6iwcBa .item-UL6iwcBa{--ui-lib-loader-color-default:currentColor;background-color:var(--ui-lib-loader-color,var(--ui-lib-loader-color-default));border-radius:100%;display:inline-block;opacity:1;vertical-align:middle}.loader-UL6iwcBa .item-UL6iwcBa:first-child{animation:tv-button-loader-UL6iwcBa 1s infinite;animation-delay:.1s}.loader-UL6iwcBa .item-UL6iwcBa:nth-child(2){animation:tv-button-loader-UL6iwcBa 1s infinite;animation-delay:.3s}.loader-UL6iwcBa .item-UL6iwcBa:nth-child(3){animation:tv-button-loader-UL6iwcBa 1s ease infinite;animation-delay:.45s}.loader-UL6iwcBa .item-UL6iwcBa,.loader-UL6iwcBa .item-UL6iwcBa.medium-UL6iwcBa{height:6px;width:6
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25850)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):277541
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.542575791861973
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:0WcK89/P8dRRbaijRGasz2JN2eZugr/RLv:hcK89/g7aijRGaj3Z/9v
                                                                                                                                                                                                                                                                                                                                                    MD5:D5886BD37AD80A945B3C38C4C1193C6B
                                                                                                                                                                                                                                                                                                                                                    SHA1:C40A10A923EEB4002A82696C67FABD2FEF39E01D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9DDCFB40D6701A2A4BEE6FFBB1D986E1181ECE86A61C0AE2923ED6E461DEFDAA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B553ED9A69B609BED136C2677C580BF6BE302DC8585F422BEFA434EE845A90F3A71FF96F27979FD14B10559D883994B70A5920A5EE2CD96D44D60B23B3E87F09
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_Chh5O2Fo.js
                                                                                                                                                                                                                                                                                                                                                    Preview:function __vite__mapDeps(indexes) {. if (!__vite__mapDeps.viteFileDeps) {. __vite__mapDeps.viteFileDeps = [import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_QNDLPW83.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "e_CeAu4LJq.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "a_VQNLTKE-.css",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_DoWL7B0w.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_DeqWyRsW.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_DbRX8pgr.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_28duw-zc.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_C3zsITa2.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_Ct93fj8p.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_DJ0wd8hQ.js",import.meta.url.substring(0, import.me
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1455
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.507074724255751
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4CqYVODWDKMUNz20Zwwrxw4q2B3lrxFUW55h0PK5RVF742Q871XXOIlHb:jgNztOwF3qQP/55h0PKhF74M5R
                                                                                                                                                                                                                                                                                                                                                    MD5:31BEDCF1BA57435B2F3F8A03739FCA2D
                                                                                                                                                                                                                                                                                                                                                    SHA1:6770BD820247DBE2827AF5CA1AD1DE7B61BFB9F6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:92805018EE7317E459CC692D5246830F778C08F989A82E9478AF0A362E45197E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1D1F9FD91D05FDA06E4376FB49DA641A9F852C144800023F96C1FAC7E38976BD862D7124FEFC53FD480E3AA939B458611717EC934FD7BB4B2C8E05EEAD320DD3
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/Y8sDyJNMZZadDmja6CB0QJVPY.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="none"><g fill="#3F89A1" clip-path="url(#a)"><path d="M13.43.4a.6.6 0 0 1 .6.6v1.15h1.15a.6.6 0 1 1 0 1.2h-1.15V4.5a.6.6 0 1 1-1.2 0V3.35h-1.15a.6.6 0 1 1 0-1.2h1.15V1a.6.6 0 0 1 .6-.6z"/><path fill-rule="evenodd" d="M8 .9a.6.6 0 0 1 .566.401l.705 2.006c.36 1.024.509 1.435.74 1.778a3.4 3.4 0 0 0 .783.827c.331.248.734.42 1.737.833l1.698.7a.6.6 0 0 1 0 1.11l-1.698.7c-1.003.414-1.406.585-1.737.833a3.4 3.4 0 0 0-.784.827c-.23.343-.38.755-.74 1.778L8.567 14.7a.6.6 0 0 1-1.132 0l-.705-2.006c-.36-1.024-.51-1.435-.74-1.778a3.4 3.4 0 0 0-.783-.827c-.331-.248-.734-.42-1.737-.833l-1.698-.7a.6.6 0 0 1 0-1.11l1.698-.7c1.003-.414 1.406-.585 1.737-.833a3.4 3.4 0 0 0 .784-.827c.23-.343.38-.754.739-1.778L7.434 1.3A.6.6 0 0 1 8 .9zm0 2.41-.167.475c-.323.918-.521 1.483-.847 1.968a4.6 4.6 0 0 1-1.06 1.119c-.468.35-1.021.579-1.92.95L3.573 8l.433.178c.899.371 1.452.6 1.92.95a4.6 4.6 0 0 1 1.06 1.119c.326.485.524 1.05.847 1.968L8 12.69l.167-
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2589
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.752396308034131
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:zOApfVdOp3RTv54K1tWKEOiQr2bbZFzt39ltN9PlGGQFsZSltK0VrjmAG7yhbRPE:q8fVEL1HP2btFhNltHd6+wYaTndvlMr
                                                                                                                                                                                                                                                                                                                                                    MD5:8F8D12B8691A706A99E7544BD33527C2
                                                                                                                                                                                                                                                                                                                                                    SHA1:1ECD8325658F45911E28E94AFB85F3ABA3EA38C4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8022FD53C251F18CB39CEFEDE445F1C78A3B265989232F0BB46B9C4622E55A9E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:36ABF50C637A730A26CEEA1AB4E2C9D153274B5C1A03D273372F0B580EEED3267D08D4512326DA520BD19B425288D72F0C2EDC8ABDBD3549B03612C639946021
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://dynamic-assets.coinbase.com/e785e0181f1a23a30d9476038d9be91e9f6c63959b538eabbc51a1abc8898940383291eede695c3b8dfaa1829a9b57f5a2d0a16b0523580346c6b8fab67af14b/asset_icons/b57ac673f06a4b0338a596817eb0a50ce16e2059f327dc117744449a47915cb2.png
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................PLTE..............+..@.................+................................ .......................'................................... .....#..........................!..............$..............j........E............Z........H..%....@.....[..,....^..`..................:..$..'..".....?..U....~..........I....V..D.....................}.......;..z.....2...._.....................F..r..C....B..).......l.......y.....b..L...........K..-.......u.....s............6.............. .....i..{..........".........e....J....1....N..M..................p............\.....f......&.....W..S..a..P....G..9.......*..+..]../..n..(.........A.....W.......0..m......................O.....7....Q.........Y.....!..3..#....t....k.....F..q....;tRNS...........I..B...8.C |.4...7....K.>.=.......^..t.u.._.!.......IDATx^..ew.............cH....o......L......p.....=..}z..z$.y..F..9.]]E.T..L..Y.....e6.H.Y_\M..=2r.U..*....)....z
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):442
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.982034932804529
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4Z3+Br6lVQKcrGnzg4z9V0Br6hllOQX7:t4Z3+16lVRH016hllOQL
                                                                                                                                                                                                                                                                                                                                                    MD5:67D1CF392395C53834FBC1728AB3911E
                                                                                                                                                                                                                                                                                                                                                    SHA1:92A262C479F214707426F7CD09EE9C85EC942EC4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F6E785FF73B56482F5C9BAF4EC8955C459E7C339183DA35E21EF3488B7FE205E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AEFA07615A7C39D82D63A8FA7FA61C191DCA0CDBBB447EF20DD777C2C1730100D7C0C73FB154FC9B175058652DB7C3385AAC377FBB72616DEE2FE63AA3E56A7E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/C77S9QIVWPrJ5ogXNcQxB5zaQ.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><path stroke="#F4E28D" stroke-linejoin="round" d="M3.667 2.493a.65.65 0 0 1 .65-.65h6.156a.65.65 0 0 1 .469.2l1.266 1.316 1.277 1.328a.65.65 0 0 1 .181.45v9.056a.65.65 0 0 1-.65.65h-8.7a.65.65 0 0 1-.65-.65v-11.7z"/><path stroke="#F4E28D" stroke-linecap="round" stroke-linejoin="round" d="M10.479 2.168v2.425a.5.5 0 0 0 .5.5h2.263m-6.575 2.75h4m-4 2h4m-4 2h4"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1241)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1286
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.225739054357319
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:6FE0WQ5TBQ0jGAzDGA33R23YGVytJwKFKWuLZqcdg5YXraUWPf:6FZWQXQkR/VR2oG0qFqcUYXPuf
                                                                                                                                                                                                                                                                                                                                                    MD5:E30D5E29AF5F9C1E08E036DEF434461C
                                                                                                                                                                                                                                                                                                                                                    SHA1:993B3035561F2A39F4AE2C28E74AF851CFC5277F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D60842EF92DCBCEFBCAC1C68DF22FF7D358EF6607A39D8B3609F50A65611EDE3
                                                                                                                                                                                                                                                                                                                                                    SHA-512:72FBEF60E0144E6901F2CB2CDDF57B8755B68B925E6D79B812A90EF5FFE2FC64FF031DFCFEFB28336CEE7B80BA17DED5D7BE0E87F76EC06AFC281526E48FC72F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-SMJGUXPQ.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Aa as r}from"./chunk-4OZKVMWV.mjs";r.loadFonts(["CUSTOM;ABC Favorit Regular","CUSTOM;ABC Favorit Regular Italic"]);var s=[{explicitInter:!0,fonts:[{family:"ABC Favorit Regular",source:"custom",url:"https://framerusercontent.com/assets/YWayyt1Iml0BqgKTFrny98dORY.otf"},{family:"ABC Favorit Regular Italic",source:"custom",url:"https://framerusercontent.com/assets/wyZX6S9AIS0ZkvmBApXFphsTU.otf"}]}],n=['.framer-wNYzH .framer-styles-preset-1h5hd4n:not(.rich-text-wrapper), .framer-wNYzH .framer-styles-preset-1h5hd4n.rich-text-wrapper p { --framer-font-family: "ABC Favorit Regular", "ABC Favorit Regular Placeholder", sans-serif; --framer-font-family-italic: "ABC Favorit Regular Italic", "ABC Favorit Regular Italic Placeholder", sans-serif; --framer-font-size: 16px; --framer-font-style: normal; --framer-font-style-italic: normal; --framer-font-weight: 400; --framer-font-weight-italic: 400; --framer-letter-spacing: 0em; --framer-line-height: 152%; --framer-paragraph-spacing: 20px; --frame
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (5697)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5743
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.225146360888051
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:5MPR4EkTjkW5CbTBMl1WqpiDfUsmvM5l58qGvD7lvU7jBP6f7blvs7MDbAtfsAF3:5MPujTjkW54TwcQZql5ev9vNvlv5DbAX
                                                                                                                                                                                                                                                                                                                                                    MD5:BE39109DD6C364440C278A9A55C8416D
                                                                                                                                                                                                                                                                                                                                                    SHA1:6E1A93A0D347B1EE7870E570E6615D4A227A0889
                                                                                                                                                                                                                                                                                                                                                    SHA-256:12E4F10BD2555EA50C4095C1124B85F4AAF5D72B1C23D346F4ECB1AE309C5569
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1EC23F154D43AF8C36EDAECDD4F682AF4A6C187BC231D169266387328BC9C0F222CBA56DC50BB079EDDDB332E62FC4967FFAFE4B5F4DF0DD63861231718BDF4C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{t as g,r as M,ce as P}from"./e_CeAu4LJq.js";import{u as F}from"./c_Ct93fj8p.js";const N=(e,t)=>t.some(n=>e instanceof n);let p,x;function j(){return p||(p=[IDBDatabase,IDBObjectStore,IDBIndex,IDBCursor,IDBTransaction])}function O(){return x||(x=[IDBCursor.prototype.advance,IDBCursor.prototype.continue,IDBCursor.prototype.continuePrimaryKey])}const T=new WeakMap,I=new WeakMap,B=new WeakMap,b=new WeakMap,E=new WeakMap;function _(e){const t=new Promise((n,o)=>{const i=()=>{e.removeEventListener("success",s),e.removeEventListener("error",r)},s=()=>{n(f(e.result)),i()},r=()=>{o(e.error),i()};e.addEventListener("success",s),e.addEventListener("error",r)});return t.then(n=>{n instanceof IDBCursor&&T.set(n,e)}).catch(()=>{}),E.set(t,e),t}function R(e){if(I.has(e))return;const t=new Promise((n,o)=>{const i=()=>{e.removeEventListener("complete",s),e.removeEventListener("error",r),e.removeEventListener("abort",r)},s=()=>{n(),i()},r=()=>{o(e.error||new DOMException("AbortError","AbortError"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (326)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):627
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.172411772768924
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:VG+ag+BXZiEW+OAFgqEK/aFUsh9R0BNlJHufmr8KdvHggGGCF:VG9gyX9W+OggqTaF5z0BN5dPO
                                                                                                                                                                                                                                                                                                                                                    MD5:D58237A0256A71A8FBDA0206AF724FD9
                                                                                                                                                                                                                                                                                                                                                    SHA1:68F9D1FB5AC10093220B46974ABD03F29D054762
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A974DA2CDCF317532F2C8F6128FA95737D86F7A27839AFCA6A1F83A65F2D312A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3D11C26229F916F45A98A958C7DED720E0BEE24B6EFEA5165D3469105063CA2A2F17B2BFAF18D916FEF8285A80593FB049FE778F1397A23E249F0ECB5DBB7B3B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as n,ai as o,j as e,l as r,aB as i,v as c}from"./e_CeAu4LJq.js";const d="Advanced Empty Indicator",l=c({defaultMessage:{id:`${d}.defaultMessage`,defaultMessage:"No data currently available",description:`. #Component:TextLegal. #CharLimit:150. #Context:Default empty indicator message,`}});function g(t){let{message:a}=t;const{formatMessage:s}=o();return e.jsx(r.Box,{alignItems:"center",justifyContent:"center",height:"100%",spacing:0,children:e.jsx(i.TextLegal,{as:"p",color:"foregroundMuted",children:a||s(l.defaultMessage)})})}const p=n.memo(g);export{p as E};.//# sourceMappingURL=c_DJ0wd8hQ.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):999
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.660939424130712
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4C3AJMEsUywGD9PfEqPaqII15FXJgwww2YMMeSd9I9tJMOC62pbZgf6R3hB2jUE:t4C3AJMEqvaqp5gZFGG7JMd6g46RRdE
                                                                                                                                                                                                                                                                                                                                                    MD5:1FB2F2749D700F5248F7FCD75D7B692F
                                                                                                                                                                                                                                                                                                                                                    SHA1:25B0D5629820949B36E64A87157FEDEDB0F2BC64
                                                                                                                                                                                                                                                                                                                                                    SHA-256:83A30959345B24E3EF4869DA0C237F9EB87FCD2313766B9D41D13B17AF6DE91B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:287FDBF962D18D894D9FD705770824632C098F48188021EC8E8C1043ADD4091BC0025012ABED65646A1A1A2CFE84A7A942D8CCA6830035779EA2DF4BB6CC8DF2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="17" fill="none"><path fill="#F4E28D" fill-rule="evenodd" d="M4.6 2.543a1.4 1.4 0 0 0-1.4 1.4v9.26H2v-9.26a2.6 2.6 0 0 1 2.6-2.6h6.523a2.6 2.6 0 0 1 2.6 2.593l.015 6.53a1.6 1.6 0 0 1-1.6 1.603H8.073v-1.2h4.065a.4.4 0 0 0 .4-.4v-.001l-.015-6.529a1.4 1.4 0 0 0-1.4-1.396H4.6z" clip-rule="evenodd"/><path fill="#F4E28D" d="M7.91 12.062h.6v-1.2h-.6v1.2zm5.209 3.354a.6.6 0 0 0 0-1.2v1.2zm-8.842-3.354h3.632v-1.2H4.277v1.2zm8.842 2.154H4.277v1.2h8.842v-1.2zm-8.842 0A1.077 1.077 0 0 1 3.2 13.139H2a2.277 2.277 0 0 0 2.277 2.277v-1.2zm0-3.354A2.277 2.277 0 0 0 2 13.139h1.2c0-.595.482-1.077 1.077-1.077v-1.2z"/><path fill="#F4E28D" fill-rule="evenodd" d="M5.359 5.448a.6.6 0 0 1 .6-.6H9.78a.6.6 0 1 1 0 1.2H5.959a.6.6 0 0 1-.6-.6zm7.826 5.192a.6.6 0 0 1 .22.82c-.317.552-.445 1.037-.424 1.488.02.449.192.924.577 1.452a.6.6 0 0 1-.97.707c-.49-.672-.772-1.368-.806-2.104-.034-.734.182-1.445.584-2.143a.6.6 0 0 1 .82-.22z" clip-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):243
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.03372399194031
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:FCjh3ZogVvKc6nRVI0VdCE6e9Sr5rCj+qFCjhor/KIASmKuqF4n:FCd3mFcoFH6hCiqFCdoLKIA
                                                                                                                                                                                                                                                                                                                                                    MD5:3354E5501E385152B633087CEDA225D2
                                                                                                                                                                                                                                                                                                                                                    SHA1:4C6301AF597921FF5336820643BFE2D47D6DBAB1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5D4E2C3378368F3B2A07486AC550DD10BC12A6812AAEEC0146EEFE93465ECF80
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B3E08F1346956FEDE55BB159B4CFCC141C489C3591321351F24AF738DE31DCFC0D6FF7688207946135D8E5FE75C3E121B7D6C79B40DCEA8BE31A39137AC5AD2B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/1033.5197f9f8b8500206d06c.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.title-u3QJgF_p{cursor:default;font-size:11px;letter-spacing:.4px;line-height:16px;margin:6px 0;padding:0 12px;text-transform:uppercase}.title-u3QJgF_p,html.theme-dark .title-u3QJgF_p{color:var(--tv-color-popup-element-secondary-text,#787b86)}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 743427
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):173099
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9976198222299715
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:6gojPQFFZr4aDwJ+WkwQ/ZrAmqbd1SBThg7rIVS7bpjX8LBDFY9rYdG/7:nzEJz7QtAm80ThggVS/pjoBY9rEY
                                                                                                                                                                                                                                                                                                                                                    MD5:D5D6699EF8063D16A951DC182599BF8D
                                                                                                                                                                                                                                                                                                                                                    SHA1:A0449C5D5233EB87E6034F061F087BEEA18FEABD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2DBC5B96176414F44CE6683CD080722A1242860607CE63A4487A845F2CC49D9A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AB803D6259DCEF161DCB0F58ABBC7B2ABE7BA671753B301B454724CAB142FBB28734A7E85E9FCA417FB276FEAC8128A6C9C880A7A189F926EFD33CBAA5D83289
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://js.intercomcdn.com/app.6a28b1d5.js
                                                                                                                                                                                                                                                                                                                                                    Preview:..........._s../.........%..$J..[GV.n..[..n.>...H.$$...."-1b.o.q..F..F.}..}.2.`?.ffU...(.=....1g."P..Y.....|....(.........(.8....i.9.(.3.Z....o.;.eb.x~t........o....?H.n=.u......h<...0..A4..Lzw...=;7..,.....;..sv..t.w..,.`...KYh..[O.../..KgqX;Y.X..t.2.s'......i...VX.M......6<s...~.....z.9.....?7.M..#/...9..I.e...M.L<.h......,I....F2.. ..'~..FS.......m.k...q..B-,.....Xs.a.9.yk..L.gi..o...l.~..4.(.MBzj7....At....Y.u.`=..t+{.;.#;.f.q7............;<.......v.t..t..Fqtm..rUk...lis.0o.a.0....'./<3E1o.?noUR2op..^8..^.;..mc.........t9..a.t9.G..w...| Z'....[...._.o..].z6z!.>f>.....9..F..m..M.%.6..}k.......E...^/..../aJ....H.PIs....`...u.....JB..B....|3....f...+..Q:.....]..t0..a......CM....dsS...=....G.d.......U.U..t..X.W+...jE+p{...=....u....q..0..!..wkN.z.iZK.......B..F...B?@6..N8...>.kQ.z1....Q.....H-..'..,Ikcg...VY.Y.x.8r-.\..UF...8JN..2.pd.$.x...T..i.fe..)...o%..{l.iv.7..Z.....Y.(.C.bX..Wxb.F3.........=.b.G.h.6...l.i".>......}n.)..w...
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1426), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1426
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.220549354399262
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:ORZRR94uHstv4uRWZ0fpkRRquHNstlFepRWZFD1dQTHtBehIbEehRRquHNTzlFel:8pcdhwmpk0rkpwZGOhIbphb5kpwKWI
                                                                                                                                                                                                                                                                                                                                                    MD5:1F196BCF9C031E1DAC5DB081BC7AC861
                                                                                                                                                                                                                                                                                                                                                    SHA1:5FBBFC5101A4656EFE0910ACA3168B690ACC3A28
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5878D003027F1F82C34D45CD7B2E0D05C9DADA346100A4DB23F36B271D758AB6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:76663B5295978418BFD42C6305A7D16EC8CF445B0D2B1F3BCD61E6407BC00A41579B25E34D8F7C4C72558BD70B28F63C23764EC7CB662EBD37FF0756684830FB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1728288000000/8443689.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsleadflows.net/leadflows.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("LeadFlows-8443689",0,{"crossorigin":"anonymous","data-leadin-portal-id":8443689,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":8443689,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});var _hsp=window._hsp=window._hsp||[];_hsp.push(['addEnabledFeatureGates',[]]);_hsp.push(['setBusinessUnitId',0]);!function(t,e,r){if(!document.getElementById(t)){var n=document.createElemen
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8124
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.3980237817353345
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Sf1Z1eiXc8chcLcfckcpI+gtMMm7SFcfcNcEcWcqc3cXcEEchcwcYcrc3czc+cH6:Sf1Z1eiXH8SU9MI+gtMMm7U2mHBVUsQZ
                                                                                                                                                                                                                                                                                                                                                    MD5:F60781900CA286AA3239443E4B0AC895
                                                                                                                                                                                                                                                                                                                                                    SHA1:E1373F52BB06F5A198D2485C219A973C325703E7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A78A6AA6353A4BA4CE26F2A30EE899374115E7A654956FA07031A8F5AC05AF1E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1957C04FC243605F3C3CF4D52831CBACD86EC1D8B04A0AEC8471CA0FC153E228F733FECEC36FEB702566C43432B2C896D8C9A2B46A59A6CE9D8F79BF363F4801
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="408" height="453" fill="none"><path fill="url(#a)" d="M23.935 430.633h405.968v360.86H23.935z" transform="rotate(-90 23.935 430.633)"/><g stroke="#2D323A" opacity=".2"><path d="M1.382 15.246c0-7.681 6.227-13.908 13.908-13.908h31.2v45.107H1.381V15.246zm-.5 8.646h46.107M23.936.838v46.107"/><path d="M46.489 1.338h45.108v45.108H46.489zm-.499 22.554h46.107M69.043.838v46.107M91.597 1.338h45.108v45.108H91.597zm-.5 22.554h46.107M114.15.838v46.107"/><path d="M136.704 1.338h45.108v45.108h-45.108zm-.499 22.554h46.107M159.258.838v46.107m22.554-45.607h45.108v45.108h-45.108zm-.5 22.554h46.108M204.366.838v46.107"/><path d="M226.92 1.338h45.108v45.108H226.92zm-.5 22.554h46.107M249.473.838v46.107"/><path d="M272.027 1.338h45.108v45.108h-45.108zm-.5 22.554h46.108M294.581.838v46.107m22.554-45.607h45.108v45.108h-45.108zm-.5 22.554h46.107M339.688.838v46.107"/><path d="M362.242 1.338h31.199c7.682 0 13.909 6.227 13.909 13.908v31.2h-45.108V1.337zm-.5 22.554h46.108
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16350)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16390
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3726167251559716
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:wDKDakHdmkv4doPgnHg/hQQt/CbM+36dNqFYtVt7BwbNFUnukzqk8zFSJG74B//P:wDKDakHkkv4dygnHg/h/tnuYoB7Nk8zM
                                                                                                                                                                                                                                                                                                                                                    MD5:854655938EDA7C4D64A16A7B36150A8F
                                                                                                                                                                                                                                                                                                                                                    SHA1:ACA2D1F051BFDFE5D454A50E4F6DD048B330654C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B7329AC02307EC7D30EBADF79E49C38B387C2A4CC9067F3017C28A95AFC4FD3A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B1DA175492E5374684CB8816F0F53EC5931C6FF61DAF228CC3F30B582607D97FD193CAD97A861681ECBD93AB7A57E6F8015B5EE092B3BB6E6E3ED83F2FAC05E4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{cX as $e,r as H,f2 as Nt,fp as It,fq as it,fr as Lt,l as xe,aB as Tt,d9 as st,ej as wt,fs as St,ft as Mt,df as Dt,dc as ot,bL as Et,d5 as Rt,c8 as kt,c1 as At,eB as Wt,fu as Vt,fv as Bt}from"./e_CeAu4LJq.js";import{u as jt}from"./c_BWDH4luf.js";var Y={},V={};Object.defineProperty(V,"__esModule",{value:!0});V.tabsPaddleWidth=V.tabsPaddleSpacing=void 0;const Ht=2;V.tabsPaddleSpacing=Ht;const zt=80;V.tabsPaddleWidth=zt;var B={},C={};Object.defineProperty(C,"__esModule",{value:!0});C.paddleVisible=C.paddleHidden=C.animatePaddleScaleConfig=C.animatePaddleOpacityConfig=C.animateGradientScaleConfig=void 0;const qt=0;C.paddleHidden=qt;const Gt=1;C.paddleVisible=Gt;const Ft={property:"scale",easing:"global",duration:"fast1"};C.animateGradientScaleConfig=Ft;const Kt={property:"opacity",easing:"enterFunctional",duration:"moderate1"};C.animatePaddleOpacityConfig=Kt;const Ut={property:"scale",easing:"global",duration:"moderate1"};C.animatePaddleScaleConfig=Ut;var j={};Object.defineProperty(j
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5093
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.397851205675627
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:prvx7Yrf02xAL3Wz1iuyJxDNT9heeFdOwjSvq+p6+:PWf0YAL3Wz1zkTD1dOySv/p6+
                                                                                                                                                                                                                                                                                                                                                    MD5:92BFBB53CC765D439487F1FD52757374
                                                                                                                                                                                                                                                                                                                                                    SHA1:1A8D64D0A2F21F8EB59B0119F7DE60CD89349752
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E698E825C1F2EE8CB4894A94A6614C95D02ACA0337EAA29D3E42703FF49AFE03
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A2EC9857384CD29D495CB933380E5B54D503417CC35B1170E60433443F659D939760585C8294DD8CF016F921ECCF5A19302E15ED04052967A66F2BEE85E713C1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/api/v3/coinbase.killswitch.KillSwitchService/KillSwitches?q=eyJzY29wZSI6ImNvbnN1bWVyIiwicGxhdGZvcm0iOiJ3ZWIiLCJ2ZXJzaW9uIjoiIn0=
                                                                                                                                                                                                                                                                                                                                                    Preview:{"killswitches":{"enable_advocacy_politician_social_share_rn":true,"enable_asset_page_social_media_metrics":true,"enable_assets_uk_fin_prom_web":true,"enable_bountyv2_web":true,"enable_cds_numpad_rn":true,"enable_converter_page_v2_web":true,"enable_defi_outage_checks_web":true,"enable_derivatives_product_expiry_banner_web":true,"enable_direct_deposit_sunset_rn":true,"enable_error_banner_retry_button_rn":true,"enable_external_wallets_v2_rn":true,"enable_fetch_intercept_rn":true,"enable_futures_balance_summary_web":true,"enable_i18n_metrics":true,"enable_legislative_portal_rn":true,"enable_logging_metrics_rn":true,"enable_logging_metrics_www":true,"enable_new_tag_derivatives_rn":true,"enable_packs_v2_rn":true,"enable_persistant_disclaimer_banner_web":true,"enable_persistant_disclaimer_footer_web":true,"enable_usdc_page_v2_web":true,"enable_usm_on_hc_webview_rn":true,"enable_w3w_decomp_rn":true,"enable_web3_wallet_degraded_nfts_rn":true,"kill_asset_ratings_rn":true,"kill_asset_ratings_web
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4025
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.29244256189128
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:qJTdvNKx5uouy365EHXf1EiSNSsSD5SY9SG0+l:qJTdcx5uLC65Wf1fl
                                                                                                                                                                                                                                                                                                                                                    MD5:ED163ACD2EAE7FA2FBD6D95386547A9A
                                                                                                                                                                                                                                                                                                                                                    SHA1:85A42EFCE004D55A0120A6021F9906F865E4C126
                                                                                                                                                                                                                                                                                                                                                    SHA-256:553CCB707ACBDD6C969BA5740A08DE03763B86EC06346DB20E17350D07CB6570
                                                                                                                                                                                                                                                                                                                                                    SHA-512:23ECA9DC43A996D4C4FD8F3B75B17891CE8A8314A2322BA5C11AE72F642432C219669282BF89A10DDCFC8B57297194C490DD21DCE3DCCBE7484AFB633D94B884
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/owl1Ry3nFCuIDLfRWz8DY6TZg.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1440" height="251" fill="none"><g clip-path="url(#a)" opacity=".5"><g filter="url(#b)"><path fill="url(#c)" d="M1277.49-85.465c0 80.909-223.49 146.499-499.185 146.499-275.69 0-499.181-65.59-499.181-146.5 0-48.16-15.243-93.724 185.333-116.577 85.5-9.742 209.053 51.718 320.641 51.718 130.633 0 239.902-65.628 325.992-51.718 95.6 15.445 166.4 74.006 166.4 116.578z"/></g><g filter="url(#d)"><path fill="#ADCFD8" d="M1132.06-105.549c0 78.553-216.986 142.232-484.646 142.232-267.661 0-484.643-63.68-484.643-142.232 0-46.758-14.799-90.995 179.935-113.182 83.01-9.458 206.326 34.747 314.664 34.747 126.828 0 229.553-48.252 313.139-34.747 92.811 14.995 161.551 71.851 161.551 113.182z"/></g><g filter="url(#e)" opacity=".7"><path fill="#ADCFD8" d="M1132.06-105.549c0 78.552-216.986 142.232-484.647 142.232-267.66 0-484.642-63.68-484.642-142.232 0-46.758-14.799-90.995 179.935-113.183 83.01-9.458 206.999 46.178 315.336 46.178 126.829 0 228.881-59.682 312.466-4
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):811
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.672107826272725
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4CN+16+fs16llrUr0zpNVgpg9s9j16n3yTBk96Yzi:YHf8mlrZmgO95yiTBvIi
                                                                                                                                                                                                                                                                                                                                                    MD5:BC07CD505D3C2DF21E25D651B5353F55
                                                                                                                                                                                                                                                                                                                                                    SHA1:20C52DE47EACEB2BEC58A4E5EF693AB389BE8017
                                                                                                                                                                                                                                                                                                                                                    SHA-256:281D424940F36994C928DAE8C2430801FD8B91D2E277023B752E413DA9674226
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C0E66A6A28A97D44C32343C14A0BBB691023868934D519A3C9B3A1A12AAB8B6A85A578F92A200814276C986AB15B3615134905E9E611D83754EFC7487E49105F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/zIqMZMU6WQZA0dNmUKGNk7fUlY.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="19" fill="none"><path stroke="#F4E28D" stroke-width=".843" d="M15.579 9.754a7.579 7.579 0 1 1-15.158 0 7.579 7.579 0 0 1 15.158 0z"/><path stroke="#F4E28D" stroke-width=".843" d="M12.348 9.678a4.271 4.271 0 1 1-8.542 0 4.271 4.271 0 0 1 8.542 0zm.037 1.307c.513.256 1.892.615 3.308 0m-15.231 0c.513.256 1.893.615 3.308 0m8.615-1.692c.513.256 1.892.615 3.308 0m-15.231 0c.513.256 1.893.615 3.308 0M8.753 5.54c.256-.513.615-1.893 0-3.308m0 15.23c.256-.513.615-1.892 0-3.307M7.06 5.54c.257-.514.616-1.893 0-3.309m.001 15.231c.257-.513.401-2.139-.214-3.554"/><path stroke="#F4E28D" stroke-width=".843" d="M7 1.985c-.693-1-2.76-1.686-4.154.23C1 4.756 8.46 7.063 3.769 9.294m8.539 1.614c-1.154-.77-3.247.954-.847 3.539 3 3.23-2.846 5.538-2.615 3.076"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1766
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.610540359419968
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:2nX/jwilwyrRe99jHX1qXOS34q9Pp10J+jZP9:2nrdlws01YGq9s4d9
                                                                                                                                                                                                                                                                                                                                                    MD5:AA2D777C8888FA00F66ABBA45EB69A04
                                                                                                                                                                                                                                                                                                                                                    SHA1:ED17A5406C341B0C76ED866B904120B77E667F70
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CD999E8FED9CE94868CC2630DF5B03AFC0CE7F403FDF75A1DD7047CB241980FF
                                                                                                                                                                                                                                                                                                                                                    SHA-512:00757389518F019D9239A36C1E6CFA1C79EF288D4301EDA7A8687A10C51B4FB537B960E0D73CDB6293FE387173B65FA0CB763D0BAFD389191975175DBE22C48D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/~gitbook/image?url=https%3A%2F%2F531571207-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fspaces%252FWM24I6wQA0wW9mfYAV7I%252Ficon%252FhxlXa32rDRiUkiAt9AzH%252Fcoinbasepro-logo.png%3Falt%3Dmedia%26token%3D9a6db7ef-0842-4ba2-bd9b-7e6326da57f5&width=32&dpr=1&quality=100&sign=e054d880&sv=1
                                                                                                                                                                                                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe....... ... ....av1C.?@.....pixi............ipma..................mdat....?.?....m2..d.............<.....@.!..<P...&V[..8........3y.n.....a....z.@...H!.R..u.P...........f..~*...Tq.v.C[...9c.q".ar.......m.w<..68...0+...).n.....m..D.J..;...m:.....9..>..Q.a..|Yb>`....q...........q......O......E....S...a.k:..O..1......5."..9..0....w.Jm":.k..8...&.#fa.R...b\.. (..CI...2F9....|1..Vu..Vi.]..{\9rW..f....Z.!......\.s.M...*..G..G......Z.6~.{6..ui...[.......|......*.v..j..9.|..>..n_w-!u..8.wf...... .-.Y.n...=...B.1w.0....<,n..gY........{&.92..YP...2.{......K..o...%.8.....6.`j+DY..oa...h..........4..m.....^{:G....y*.75q..w..|.'.h.%a..V...rp3.1.?..;...};.o..n0b.1....#i-.._................+..79.U.._.Y.t....g.h%...i...V&..{.....'.{.......4......w.y|...`...WW...@rG..e..00l....J.sw.......m.....N
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (846), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):846
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.91160703347416
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:l2bCW3YxVk2VjOVcfVc7Vc+8OL7lCNllY:lxgkrQGfy7ys+I
                                                                                                                                                                                                                                                                                                                                                    MD5:6AB8D02C429F5379F8382CC22FD5104F
                                                                                                                                                                                                                                                                                                                                                    SHA1:3BFB8AF12B961B5D36938D1F950AEB4696E6C865
                                                                                                                                                                                                                                                                                                                                                    SHA-256:626FB6E26BF1BAD576435E89B95D02322EB85F7EF64BC5E03D115AC1AE950B72
                                                                                                                                                                                                                                                                                                                                                    SHA-512:22876BACBCFA64E8F3CCD42509E457D58F8D780B9B689184C81B81EE2F6CB2810A98C24CF27FC3D334AE80CC5D94D2EF26DA76DB09630D1777BB76672B3AB685
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/a_gjJ_VrL5.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.cds-navLinkStyles-ncjr3tj.cds-nav-link{padding-top:var(--spacing-3);padding-bottom:var(--spacing-3);color:var(--foreground);border-bottom:2px solid #0000}.cds-navLinkStyles-ncjr3tj.cds-nav-link .cds-link--container{transition:color}.cds-navLinkStyles-ncjr3tj.cds-nav-link:hover,.cds-navLinkStyles-ncjr3tj.cds-nav-link:active{color:var(--primary)}.cds-navLinkStyles-ncjr3tj.cds-nav-link:active{opacity:.86}.cds-navLinkStyles-ncjr3tj.cds-nav-link.current{border-bottom-color:var(--primary)}.cds-navLinkStyles-ncjr3tj.cds-nav-link.current:hover{color:var(--foreground)}.cds-breakpointObserverClassName-bf15dby{width:100%;visibility:hidden;pointer-events:none;height:0;position:fixed}.cds-liClassName-l15g2re6{list-style:none}.cds-ulClassName-u7qhzbe{margin-top:0;margin-bottom:0;padding:0}.cds-pressableStyle-pad8t0k{padding:0;display:inline-block}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (895), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):895
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.147137691065971
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:Mdh4LwsKGECh4nqoqKqKKNFqYyljeSnqtkngN:w40stEChf9K0qYByngN
                                                                                                                                                                                                                                                                                                                                                    MD5:CC77FC666EB10B482BDB0F539547BA5C
                                                                                                                                                                                                                                                                                                                                                    SHA1:0543C5E4066FFBA2357B31C00C284C5B92D934A0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9E891A24BDD964D958B4B879B3CF87BBD89B075311C7B465884731D2B7F08F6A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D5AE7AA473CE1386A2F77E58F46A50066E624E4FACFF6359E8C246D9B4F84F8CB15403639A7E90241DDF0A19E7976F12DB63F6750F85F61DFFF41B4D6F563E07
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/9138.03b8fbcfabcae851949a.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.dialog-UGdC69sw{min-width:254px;padding:40px;width:auto}.dialogInner-UGdC69sw{align-items:center;display:flex;flex-direction:column}.titleWrapper-UGdC69sw{align-items:center;display:flex;justify-content:center;margin-bottom:16px;max-width:100%}.title-UGdC69sw{color:#131722;cursor:default;font-size:20px;font-weight:700;line-height:28px;overflow:hidden;white-space:nowrap}html.theme-dark .title-UGdC69sw{color:#d1d4dc}.infoHint-UGdC69sw{color:#6a6d78;height:18px;margin-left:8px;width:18px}html.theme-dark .infoHint-UGdC69sw{color:#868993}.form-UGdC69sw{display:flex;max-width:200px;width:100%}.inputWrapper-UGdC69sw{flex-grow:1}.input-UGdC69sw{font-size:24px;text-align:center}.hint-UGdC69sw{color:#6a6d78;cursor:default;font-size:12px;line-height:18px;margin-top:3px;max-width:100%;overflow:hidden;white-space:nowrap}html.theme-dark .hint-UGdC69sw{color:#868993}.error-UGdC69sw{color:#f23645}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3596)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3647
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.300983318136786
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:fbLMjRfoyFNX7bAWeRU0QOl+CYXF8lAWyzkjusEnQlOh+vsArfNhlBY6zxnPEDGh:MfDF789uOgVWljYenPEC0UrkKxmC7L
                                                                                                                                                                                                                                                                                                                                                    MD5:A8F10A8C032F0FB4BB9955A010F7A8FF
                                                                                                                                                                                                                                                                                                                                                    SHA1:004EF378999F77C9321E019DA2A5B2C5E610CCA2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:40311ED06EA5D326EA6E1259843F08A4C38AAF83FDEF74EC93146179CDB452AB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A0DF9308D972B6335B7E4C2B5ED18C65AD6004134979F27A37377DE1E4FBA6508FE554120F3E14E4C40B8AE51B18E19086C2D1D8DBDFA0416C71CE9D49423674
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3061],{340:function(r,t,n){Promise.resolve().then(n.bind(n,42757))},42757:function(r,t,n){"use strict";n.r(t),n.d(t,{default:function(){return s}});var e=n(27573),i=n(13623),o=n(7653),a=n(71932),c=n(364),u=n(71474);function s(r){let{error:t,reset:n}=r,s=(0,c.ZK)();return o.useEffect(()=>{(0,i.Tb)(t)},[t]),(0,e.jsx)("div",{className:(0,u.t)("fixed","w-full","h-full","flex","items-center","justify-center","p-7"),children:(0,e.jsxs)("div",{children:[(0,e.jsx)("h2",{className:(0,u.t)("text-2xl","font-semibold","mb-2"),children:(0,c.t)(s,"unexpected_error_title")}),(0,e.jsx)("p",{className:(0,u.t)("text-base","mb-4"),children:(0,c.t)(s,"unexpected_error")}),(0,e.jsx)("div",{children:(0,e.jsx)(a.Button,{onClick:()=>{n()},variant:"secondary",size:"small",children:(0,c.t)(s,"unexpected_error_retry")})})]})})}},71932:function(r,t,n){"use strict";n.r(t),n.d(t,{Button:function(){return a}});var e=n(27573),i=n(71474),o=n(67752);function a(r)
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3024)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8502
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.12274869800891
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:YSRVHrwWztPRkeUNMRV0IuRE179iLCfNGzrW:rRVLt5PRHbRHu299SYiW
                                                                                                                                                                                                                                                                                                                                                    MD5:6063D3647B482224C8FB41EC6C228151
                                                                                                                                                                                                                                                                                                                                                    SHA1:364FE67BD821289F1038548145B45BC768E8AED7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BB8B502CB6C9AFDA7F3010FA4BDAED8D8F4FE7C4B478C934562A5CDFBD4BAC2E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:68F487C40AEA97DD2644628A9324F16997B3C08DF16023B2CCF7BFC67127CF846EBDC798EF562C81738A9E9951CBEC9873A535EFEA0AAF71566F135E0AE31A62
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[6918],{59255:(t,e,n)=>{"use strict";n.r(e),n.d(e,{default:()=>T});var r=function(){if("undefined"!=typeof Map)return Map;function t(t,e){var n=-1;return t.some((function(t,r){return t[0]===e&&(n=r,!0)})),n}return function(){function e(){this.__entries__=[]}return Object.defineProperty(e.prototype,"size",{get:function(){return this.__entries__.length},enumerable:!0,configurable:!0}),e.prototype.get=function(e){var n=t(this.__entries__,e),r=this.__entries__[n];return r&&r[1]},e.prototype.set=function(e,n){var r=t(this.__entries__,e);~r?this.__entries__[r][1]=n:this.__entries__.push([e,n])},e.prototype.delete=function(e){var n=this.__entries__,r=t(n,e);~r&&n.splice(r,1)},e.prototype.has=function(e){return!!~t(this.__entries__,e)},e.prototype.clear=function(){this.__entries__.splice(0)},e.prototype.forEach=function(t,e){void 0===e&&(e=null);for(var n=0,r=this.__entries__;n<r.length;n++){var i=r[n];t.call(e,i[1],i[0])}},
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16228)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16268
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2941513675328995
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:4J1HcHmpmSYD/HbEen66oNaw+BPS4USNIhFcabQQTu4QfrXLqmn:4J1HcHmpmSYD/HbEen66oNawUPFUSNIW
                                                                                                                                                                                                                                                                                                                                                    MD5:9F761C49DDC264EEF518329DE4E2B97B
                                                                                                                                                                                                                                                                                                                                                    SHA1:CC7991AB8822F63A862853A9F548C8F4B2878025
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B52E9B2499AFEF0A83A4B192D778D04EDFA33FFD1AF84EEBA2D3056EA2CB347
                                                                                                                                                                                                                                                                                                                                                    SHA-512:44F2997AB1369841A573C6CA0EB8F7CFF27D21B8D1C4037EA3BFBAFD6180612110F390AFB9ACCB403790A6E83B1DF85ABEB7585FEDA4050AA3FC2A55E9FCBE83
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as Le}from"./c_BK0C702G.js";import{dd as ue,r as D,d9 as de,fw as Se,b2 as fe,cY as pe,fx as $e,br as We,l as me,dc as ve,aB as ge,cX as De,fy as He,fz as Oe,fA as Ye,b1 as je,c8 as xe,ev as Ae,fB as ze,bL as Re,fC as qe,fD as Ce,cZ as Ge,fE as Xe,fF as Ze,fG as Je}from"./e_CeAu4LJq.js";import{M as Ke}from"./c_B7a1Re4u.js";import{T as Qe}from"./c_CEOMVOaF.js";var Ue={},P={},H={},s={};Object.defineProperty(s,"__esModule",{value:!0});s.modalVisibleTranslateY=s.modalVisibleOpacity=s.modalHiddenTranslateY=s.modalHiddenOpacity=s.animateOutTranslateYConfig=s.animateOutOverlayOpacityConfig=s.animateOutOpacityConfig=s.animateInTranslateYConfig=s.animateInOverlayOpacityConfig=s.animateInOpacityConfig=void 0;const ye=0;s.modalHiddenOpacity=ye;const be=80;s.modalHiddenTranslateY=be;const _e=1;s.modalVisibleOpacity=_e;const Me=0;s.modalVisibleTranslateY=Me;const he={property:"opacity",easing:"enterFunctional",duration:"moderate3",toValue:_e};s.animateInOpacityConfig=he;const Pe={property:
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):331567
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.55764792566109
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:Tng6dhdJ7He7AFP8A2hSlBLPwQYLXIWwtK/xYnQ5UW1pCqJQ3+pxKZOcMYsDY7wM:7ldhdJ7He7ABWu
                                                                                                                                                                                                                                                                                                                                                    MD5:25529152CAB6849AAE31B725A604644D
                                                                                                                                                                                                                                                                                                                                                    SHA1:4815AFD7CA044B0A41C37D4A84204315524F42BC
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8D089396B45E1FBE5AC6CC41F552F49B2DE9A50F469B19C0F20606B99C467605
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A02951068E2F6C0F7088BD7713097143475C149EA834CB66CEA9B6BFFFF5E9BE223B0A0FCB2C023530A654CB2AD34D319FB6D3390BC5463A2CCAEBB482B721E7
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/x8JwX4QETtRmjFg9QF_wAGiKZHnR5SOBIWoJTOaF_TE.YPGJDST6.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as wr}from"./chunk-2KVB6EGQ.mjs";import"./chunk-K53PNVRF.mjs";import{a as _r}from"./chunk-ICL6XU3F.mjs";import"./chunk-72THSFV5.mjs";import{a as br}from"./chunk-5LZHEX47.mjs";import{a as se}from"./chunk-PTIO7LMU.mjs";import{a as me}from"./chunk-RG45BM3S.mjs";import"./chunk-BCU3LVI3.mjs";import{a as Te}from"./chunk-MAFG4HH2.mjs";import"./chunk-EW5OL43J.mjs";import{a as xt,b as yt,c as vt,d as wt,e as bt,f as _t}from"./chunk-FQSNQC73.mjs";import{a as ft,b as dt,c as pt,d as ht,e as ut,f as gt,g as Nt,h as Ct,i as Vt}from"./chunk-IQBZLMRP.mjs";import{a as ne,b as pe}from"./chunk-24I6L7T5.mjs";import"./chunk-UXPX3WWW.mjs";import{a as Pt,b as jt,c as Ut}from"./chunk-PCLES6UK.mjs";import{a as Et,b as kt,c as It}from"./chunk-SIKMZIHA.mjs";import{a as Ft,b as Zt,c as Dt}from"./chunk-SMJGUXPQ.mjs";import{a as Rt,b as Ht,c as Mt}from"./chunk-JNHE4VKT.mjs";import{a as yr}from"./chunk-U7NY4HPQ.mjs";import{a as kr}from"./chunk-3YRN7RJK.mjs";import{a as Er}from"./chunk-2ATO2E3W.mjs";import"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):311
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9357813221338676
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:AffG+tTQBKXCHjdqMbNUMz5c+5GQiDwSLGqJHBvDgOOvg5s0GP:APTQBMCHxvbmMz5c+Ybw4thxOvRL
                                                                                                                                                                                                                                                                                                                                                    MD5:59A6DE3AE578059A92201C0C75A6D56D
                                                                                                                                                                                                                                                                                                                                                    SHA1:63F45B34400615BBBFB1D2F21B372786F8448BBC
                                                                                                                                                                                                                                                                                                                                                    SHA-256:39ADF0BF733675E910CB0E44C74E91C98ECF822C681A7D7382F24967856F9BD6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3E6D90AA9759FE1ADE477F11ADF6B16D260DF0630AA9A0C56D9121925B8B66D17FB9AA769448FAC220701690AACB77AC02DF879A4CD4A575799212E52D28A9FD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:function t(e){"@babel/helpers - typeof";return t=typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?function(o){return typeof o}:function(o){return o&&typeof Symbol=="function"&&o.constructor===Symbol&&o!==Symbol.prototype?"symbol":typeof o},t(e)}export{t as _};.//# sourceMappingURL=c_QjJsDpFa.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3596)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3647
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.300983318136786
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:fbLMjRfoyFNX7bAWeRU0QOl+CYXF8lAWyzkjusEnQlOh+vsArfNhlBY6zxnPEDGh:MfDF789uOgVWljYenPEC0UrkKxmC7L
                                                                                                                                                                                                                                                                                                                                                    MD5:A8F10A8C032F0FB4BB9955A010F7A8FF
                                                                                                                                                                                                                                                                                                                                                    SHA1:004EF378999F77C9321E019DA2A5B2C5E610CCA2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:40311ED06EA5D326EA6E1259843F08A4C38AAF83FDEF74EC93146179CDB452AB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A0DF9308D972B6335B7E4C2B5ED18C65AD6004134979F27A37377DE1E4FBA6508FE554120F3E14E4C40B8AE51B18E19086C2D1D8DBDFA0416C71CE9D49423674
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/app/(space)/error-e13e0b765fd3fff7.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3061],{340:function(r,t,n){Promise.resolve().then(n.bind(n,42757))},42757:function(r,t,n){"use strict";n.r(t),n.d(t,{default:function(){return s}});var e=n(27573),i=n(13623),o=n(7653),a=n(71932),c=n(364),u=n(71474);function s(r){let{error:t,reset:n}=r,s=(0,c.ZK)();return o.useEffect(()=>{(0,i.Tb)(t)},[t]),(0,e.jsx)("div",{className:(0,u.t)("fixed","w-full","h-full","flex","items-center","justify-center","p-7"),children:(0,e.jsxs)("div",{children:[(0,e.jsx)("h2",{className:(0,u.t)("text-2xl","font-semibold","mb-2"),children:(0,c.t)(s,"unexpected_error_title")}),(0,e.jsx)("p",{className:(0,u.t)("text-base","mb-4"),children:(0,c.t)(s,"unexpected_error")}),(0,e.jsx)("div",{children:(0,e.jsx)(a.Button,{onClick:()=>{n()},variant:"secondary",size:"small",children:(0,c.t)(s,"unexpected_error_retry")})})]})})}},71932:function(r,t,n){"use strict";n.r(t),n.d(t,{Button:function(){return a}});var e=n(27573),i=n(71474),o=n(67752);function a(r)
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3072)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):106780
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.538776187487184
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:6BJRHB5zTTeA3mCr3c1F5x4aQi4AwlXajBRpySQY2pL4dJ/:6Bzd3mCraF5x4aQi4AwlXiRpySQY2pW
                                                                                                                                                                                                                                                                                                                                                    MD5:2A9B78B9511CA27FC0927FD718BFF240
                                                                                                                                                                                                                                                                                                                                                    SHA1:EAEDB4D42D6541D13B18E1627EC8D18B20BB92B2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C52CA79A71A7D2A08D18F6DBF7D2EC400AC07BB86ECAC798CFFDB3653D511DC5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5451680CC3A8D7AA58569032A50340D15CF1FDE20F1D2FEB4D0F14C4AD50F11E8FA2536D9C7E5CE9E0E0ED5E9ABAFB9387C4518188D3BEDA909D460C5BED924C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/restricted-toolset.78732f5a01aa118efb81.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[5516,9685],{59142:function(e,t){var n,a,i;a=[t],n=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var n=!1;if("undefined"!=typeof window){var a={get passive(){n=!0}};window.addEventListener("testPassive",null,a),window.removeEventListener("testPassive",null,a)}var i="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),o=[],s=!1,l=-1,r=void 0,c=void 0,h=function(e){return o.some((function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(e))}))},d=function(e){var t=e||window.event;return!!h(t.target)||1<t.touches.length||(t.preventDefault&&t.preventDefault(),!1)},u=function(){setTimeout((function(){void 0!==c&&(document.body.style.paddingRight=c,c=void 0),void 0!==r&&(document.body.style.over
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8444)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8489
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.531874814961316
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:2OpzW10bNPRp/Y0FEJ6RtVwKKJaESArDv/btcv4bdLKKtoT:dl5RtxiJ6Rti/acrDv/Wv4bJKKtoT
                                                                                                                                                                                                                                                                                                                                                    MD5:95BB38AED44D85552818B3461216D356
                                                                                                                                                                                                                                                                                                                                                    SHA1:B2F0AF4D1EB5780AE0CDFD1299441F54972EEB12
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B58AA1E53B4386F708006C9CA83A3E33130376FBF46E7885C5DDBB967729B6FD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:953E84570298ABCED12844700FBE0B71AD9E52FEA8B9FE4C4DBE7CC7D07B4F157C14DB47D3458D2175A7D43A72154AA855893EC1EB3142B3573B15B92EA69061
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{A as k,a as b}from"./chunk-OUO45OCB.mjs";import{c as g}from"./chunk-Y5FTINFI.mjs";var y,N=new Uint8Array(16);function q(){if(!y&&(y=typeof crypto<"u"&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!y))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return y(N)}var V=/^(?:[0-9a-f]{8}-[0-9a-f]{4}-[1-5][0-9a-f]{3}-[89ab][0-9a-f]{3}-[0-9a-f]{12}|00000000-0000-0000-0000-000000000000)$/i;function j(e){return typeof e=="string"&&V.test(e)}var d=[];for(let e=0;e<256;++e)d.push((e+256).toString(16).slice(1));function D(e,c=0){return d[e[c+0]]+d[e[c+1]]+d[e[c+2]]+d[e[c+3]]+"-"+d[e[c+4]]+d[e[c+5]]+"-"+d[e[c+6]]+d[e[c+7]]+"-"+d[e[c+8]]+d[e[c+9]]+"-"+d[e[c+10]]+d[e[c+11]]+d[e[c+12]]+d[e[c+13]]+d[e[c+14]]+d[e[c+15]]}function H(e){if(!j(e))throw TypeError("Invalid UUID");let c,t=new Uint8Array(16);return t[0]=(c=parseInt(e.slice(0,8),16))>>>24,t[1]=c>>>16&255,t[2]=c>>>8&255,t[3]=c&255,t[4]=(c=parseInt(e.s
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13213
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.245840165018121
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:n24etete1i0vcZaUCUCT+lfwFkUCUKRS4q28kRUNUFzuhzUH4CaCqgl4Vr81iU2U:n24etete1pvcZaUCUCT+lfwFkUCUKRSC
                                                                                                                                                                                                                                                                                                                                                    MD5:12280AD479900433F0CAF0BCBBAFA0DF
                                                                                                                                                                                                                                                                                                                                                    SHA1:8F830B08BD1363170452823D4543AC4E3FC716D8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8413D7622BBDA057D3A1C54E07429E4F5CDDE306FB72FD0851A3FA2C1CD643B5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2B27B9AAA97E7A58EB0554D18D1827BA3108BE14A93AEE4C49C173C436B59459B0AC2CDA54276E65390CA97BF658E7B14F417C7036E7A15D4C1F68C2CC042DDF
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/aolcyUKw61qsFlc4iXu6dnci9Fw.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="633" height="499" fill="none"><path fill="url(#a)" d="M23.054 473h448.335v585.946H23.054z" transform="rotate(-90 23.054 473)"/><g stroke="#2D323A" opacity=".2"><path d="M.5 15.246C.5 7.565 6.727 1.338 14.409 1.338h31.199v45.107H.5V15.246zM0 23.892h46.108M23.054.838v46.107"/><path d="M45.608 1.338h45.108v45.108H45.608zm-.501 22.554h46.108M68.161.838v46.107"/><path d="M90.715 1.338h45.108v45.108H90.715zm-.5 22.554h46.107M113.269.838v46.107m22.554-45.607h45.108v45.108h-45.108zm-.5 22.554h46.108M158.377.838v46.107"/><path d="M180.93 1.338h45.108v45.108H180.93zm-.5 22.554h46.108M203.484.838v46.107m22.554-45.607h45.108v45.108h-45.108zm-.5 22.554h46.107M248.592.838v46.107m22.554-45.607h45.108v45.108h-45.108zm-.5 22.554h46.107M293.699.838v46.107"/><path d="M316.253 1.338h45.108v45.108h-45.108zm-.5 22.554h46.107M338.807.838v46.107m22.554-45.607h45.108v45.108h-45.108zm-.5 22.554h46.107M383.914.838v46.107"/><path d="M406.468 1.338h45.108v45.108h-45.1
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10691)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10731
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.305915081112927
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:9aso0Vf96HvIhPaSvnCNCyU5H7Ji52SMZzK0M4dPB6rcu3Cy3/nMQCtf4CyAQiLZ:9ad4F6PIhyeZtiMSMZzvdZ63nMnfzQ+l
                                                                                                                                                                                                                                                                                                                                                    MD5:15ABED0F41F99D91B0D04678E7F33BA7
                                                                                                                                                                                                                                                                                                                                                    SHA1:FC526408483BEBEBF17A9B00AEE42D6C70202F1A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E7F3A2C685CC9C20967E79CA89D471A63D9A79A425AFD14B53E40472A8E2A235
                                                                                                                                                                                                                                                                                                                                                    SHA-512:03E07DC9F15FF9E9E03AA7D70436C86B97C89E22856025FDA6D955E24FDE213C9ABBDF3AC422FC83B33638DBCFF4EC412BE31F56B9C4C0A6B2B75C2A73BD8F06
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_BFeKq5kC.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{P as ce,T as de,a as le,b as fe}from"./c_Cj3hecJG.js";import{r as _,ey as be,d9 as X,l as G,ez as ve,eA as pe,aB as ge,eB as me,dd as Te,cX as _e}from"./e_CeAu4LJq.js";var Oe={},B={},C={},T={};Object.defineProperty(T,"__esModule",{value:!0});T.useTabsContext=T.TabsContext=void 0;var J=_;const Q=(0,J.createContext)(void 0);T.TabsContext=Q;const he=()=>{const e=(0,J.useContext)(Q);if(!e)throw Error("useTabsContext must be used within a TabsContext.Provider");return e};T.useTabsContext=he;var l={},j={};Object.defineProperty(j,"__esModule",{value:!0});j.useMergeRefs=void 0;const Ce=(...e)=>r=>{e.forEach(t=>{typeof t=="function"?t(r):t!=null&&(t.current=r)})};j.useMergeRefs=Ce;var N={};Object.defineProperty(N,"__esModule",{value:!0});N.useRefMap=void 0;var A=_;const Re=({initialRefMap:e={}}={})=>{const r=(0,A.useRef)(e),t=(0,A.useCallback)(a=>a in r.current?r.current[a]:null,[]),n=(0,A.useCallback)((a,s)=>{r.current[a]=s},[]);return(0,A.useMemo)(()=>({refs:r.current,getRef:t,register
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (4753)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4798
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.414930180035434
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:t2MziujOpMpOHM3dkfa66jycQkGr6o7BXPgp90L4I7:sMziQOpyOsrycQks7hgIcI7
                                                                                                                                                                                                                                                                                                                                                    MD5:7E291ED179B5A9F66556F67AA31B0D66
                                                                                                                                                                                                                                                                                                                                                    SHA1:65F77254A75B0D4E5D069A5057293C8D3D2132C5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F138A942743379EA0D1AFD93534389724D40710C81E6C25EF0DB66AA120A05C0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3FA3988A1C2F1911732FED156652BBBBD56510152568AF8B6E6A89F3ECF94DE07266AEF01B31303B70D12DC8B715683F239B33C690F24DB067937D7D37C0C723
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{c as D,d as z,e as Z,g as W,h as q,i as G,j as J}from"./chunk-BCU3LVI3.mjs";import{J as t,M as Y,O,c as F,q as R}from"./chunk-4OZKVMWV.mjs";import{A as x,l as B,n as v,p as y,u as j,w as h,x as k}from"./chunk-OUO45OCB.mjs";var K;(function(e){e.Fill="fill",e.Contain="contain",e.Cover="cover",e.None="none",e.ScaleDown="scale-down"})(K||(K={}));var Q;(function(e){e.Video="Upload",e.Url="URL"})(Q||(Q={}));function ce(e){let{width:s,height:i,topLeft:c,topRight:d,bottomRight:l,bottomLeft:a,id:u,children:m,...n}=e;return n}function I(e){let s=ce(e);return x(me,{...s})}function de(e){let s=O(),i=h(!1),c=v(a=>{if(!e.current)return;let u=(a===1?.999:a)*e.current.duration,m=Math.abs(e.current.currentTime-u)<.1;e.current.duration>0&&!m&&(e.current.currentTime=u)},[]),d=v(()=>{!(e.current.currentTime>0&&e.current.onplaying&&!e.current.paused&&!e.current.ended&&e.current.readyState>e.current.HAVE_CURRENT_DATA)&&e.current&&!i.current&&s&&(i.current=!0,e.current.play().catch(u=>{}).finally(()=>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):147456
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.657460809406085
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:1cAHzOAVQdJFOBcUQkvp0+fNxQ+lUZXc/xPUZbHEumTGN/K05uLL4f2FmPf1jNih:1ckzO5JCcwvRNxQ+lUFPcjt
                                                                                                                                                                                                                                                                                                                                                    MD5:3D52B91581E8D0F96655133E1D4A0660
                                                                                                                                                                                                                                                                                                                                                    SHA1:9533949770000534F4E08B8EB72C5D1C5D1ED4FA
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3DAA0F6FCEA1F44FEE91E3E1EE452EE57D6CE52E8599DF60D168401DDE30184F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD2D4BFDBE1C292FA4F3432518CDA135B255687E6034035F408FE2F7830C0E5B0ACB8463B415A761EA41D9BD8C9572CF880AC3ECC88A206B2C0FCDC31924231A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-2ATO2E3W.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as Ur}from"./chunk-EKLV3EHI.mjs";import{a as fe,b as ce,c as pe,d as Ce,e as nr,f as He,g as Ze,h as Ke,i as ir,j as Fr,k as or,l as Rr,p as lr}from"./chunk-ESTXLIDF.mjs";import{A as Je,B as K,Ba as Re,Ca as V,Ea as Y,Fa as Ue,Ga as te,Ha as me,Ia as ne,J as b,M as z,P as W,S as kr,V as $,W as x,_ as ee,a as P,aa as Ge,da as Cr,ea as Ir,fa as re,g as a,h as Ye,i as Q,ia as X,pa as se,ua as Vr,va as Dr,xa as ae,ya as Fe}from"./chunk-4OZKVMWV.mjs";import{A as e,B as y,d as v,j as J,o as G,p as xr,q as H,u as Z,w as L,x as wr,z as ke}from"./chunk-OUO45OCB.mjs";import{a as tr,c as xe}from"./chunk-Y5FTINFI.mjs";function Se({lightMode:t}){let[n,f]=wr(!1);xr(()=>{var u;let C=!!(!((u=document.cookie.match("(^|;)\\s*__gitbook_login\\s*=\\s*([^;]+)"))===null||u===void 0)&&u.pop());f(C)},[n]);let m=()=>{n?nr("open_gitbook_app",{label:"Launch app",from:"Navigation"}):nr("sign_up",{label:"Start for free",from:"Navigation"}),xe.lintrk("track",{conversion_id:13956322})};return y("div",{style
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1455
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.507074724255751
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4CqYVODWDKMUNz20Zwwrxw4q2B3lrxFUW55h0PK5RVF742Q871XXOIlHb:jgNztOwF3qQP/55h0PKhF74M5R
                                                                                                                                                                                                                                                                                                                                                    MD5:31BEDCF1BA57435B2F3F8A03739FCA2D
                                                                                                                                                                                                                                                                                                                                                    SHA1:6770BD820247DBE2827AF5CA1AD1DE7B61BFB9F6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:92805018EE7317E459CC692D5246830F778C08F989A82E9478AF0A362E45197E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1D1F9FD91D05FDA06E4376FB49DA641A9F852C144800023F96C1FAC7E38976BD862D7124FEFC53FD480E3AA939B458611717EC934FD7BB4B2C8E05EEAD320DD3
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="none"><g fill="#3F89A1" clip-path="url(#a)"><path d="M13.43.4a.6.6 0 0 1 .6.6v1.15h1.15a.6.6 0 1 1 0 1.2h-1.15V4.5a.6.6 0 1 1-1.2 0V3.35h-1.15a.6.6 0 1 1 0-1.2h1.15V1a.6.6 0 0 1 .6-.6z"/><path fill-rule="evenodd" d="M8 .9a.6.6 0 0 1 .566.401l.705 2.006c.36 1.024.509 1.435.74 1.778a3.4 3.4 0 0 0 .783.827c.331.248.734.42 1.737.833l1.698.7a.6.6 0 0 1 0 1.11l-1.698.7c-1.003.414-1.406.585-1.737.833a3.4 3.4 0 0 0-.784.827c-.23.343-.38.755-.74 1.778L8.567 14.7a.6.6 0 0 1-1.132 0l-.705-2.006c-.36-1.024-.51-1.435-.74-1.778a3.4 3.4 0 0 0-.783-.827c-.331-.248-.734-.42-1.737-.833l-1.698-.7a.6.6 0 0 1 0-1.11l1.698-.7c1.003-.414 1.406-.585 1.737-.833a3.4 3.4 0 0 0 .784-.827c.23-.343.38-.754.739-1.778L7.434 1.3A.6.6 0 0 1 8 .9zm0 2.41-.167.475c-.323.918-.521 1.483-.847 1.968a4.6 4.6 0 0 1-1.06 1.119c-.468.35-1.021.579-1.92.95L3.573 8l.433.178c.899.371 1.452.6 1.92.95a4.6 4.6 0 0 1 1.06 1.119c.326.485.524 1.05.847 1.968L8 12.69l.167-
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (407)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):447
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.448084169670688
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:TXA8vXOZZGwA3K8FXypdMEkqHwalvejWY1QULZ9Ja+r2:TXAIOnGwwXFXSdMVgwwveqWfZ9JE
                                                                                                                                                                                                                                                                                                                                                    MD5:D08EB647DA9C020666C767D839B0F68E
                                                                                                                                                                                                                                                                                                                                                    SHA1:546F553BD53E270EF84009E7FB410AB079A48243
                                                                                                                                                                                                                                                                                                                                                    SHA-256:841D72DF1304E2D19D4D977B67096ADFA52A83FA71120DA9018C85B0846566A2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0EF0CFF4458683EBD10EB6F39B410AD98DD5DB10AB783BBF8AD8F1419F945FEAAAE08009FD740A368AA8DFDA93FE4F2729238F60E886D6D06BBE94BD3B8A84FE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import"./e_CeAu4LJq.js";const c=/^(https?:\/\/[^/]+)(\/.*)?$/,$=(e,t)=>{const n=c.exec(e);if(!n)return e;const s=n[1],r=n[2]||"";return`${s}/${t}${r}`},u=(e,t)=>(t==null?void 0:t.length)===0?e:`/${t}${e==="/"?"":e}`,h=/\/([a-z]{2}-[a-z]{2}|[a-z]{2})(\/|$)/i,p=/^https:\/\/www\.coinbase\.com(\/.*)?$/,f=/^\/[^/]?.*$/,z=(e,t)=>!t||h.test(t)?t:p.test(t)?e.length===0?t:$(t,e):f.test(t)?u(t,e):t;export{z as l};.//# sourceMappingURL=c_BW6O1WIe.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):69022
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.167635361526864
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:KOzTmVaLtlOMOkuqrLUi6/15uuwRCxqwqCs+pwFREQE7b0+RCSVAX:pv+5n0wHSRRgAX
                                                                                                                                                                                                                                                                                                                                                    MD5:0C4CFBD33907F8090AE400A2086991C6
                                                                                                                                                                                                                                                                                                                                                    SHA1:A8CC8C333D2428C41E69C1DDFE799335C6DD3EA9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:15E8B93A70F3AF2B6BB4DD69047EF6826BBEB0CF2021AC9FDD7C42192E114736
                                                                                                                                                                                                                                                                                                                                                    SHA-512:551F85D98ABD402AAA02B8E8B190E51B31D9B3BD99FF59DDA6A5877E2A733454B37ED77CF6E89B06810C682E57E9A85FC8CB7D37738132A8EFF28BF3BD9BB172
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="678" height="534" fill="none"><path fill="url(#a)" d="M24.711 506.911h480.582v628.091H24.711z" transform="rotate(-90 24.71 506.911)"/><g stroke="#2D323A" stroke-width="1.072" opacity=".2"><path d="M15.445 1.324h33.443v48.352H.536V16.233c0-8.234 6.675-14.91 14.909-14.91zM0 25.5h49.424M24.71.788v49.424M48.888 1.324H97.24v48.352H48.888zM48.352 25.5h49.423M73.063.788v49.424M97.24 1.324h48.352v48.352H97.24zM96.704 25.5h49.424M121.415.788v49.424m24.177-48.888h48.352v48.352h-48.352zm-.536 24.176h49.424M169.767.788v49.424"/><path d="M193.944 1.324h48.352v48.352h-48.352zm-.536 24.176h49.424M218.12.788v49.424"/><path d="M242.296 1.324h48.352v48.352h-48.352zM241.76 25.5h49.424M266.471.788v49.424m24.177-48.888H339v48.352h-48.352zm-.536 24.176h49.424M314.824.788v49.424M339 1.324h48.352v48.352H339zm-.536 24.176h49.424M363.176.788v49.424m24.176-48.888h48.352v48.352h-48.352zm-.536 24.176h49.424M411.527.788v49.424m24.177-48.888h48.352v48.352h-48.352zm-.536
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (414)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):454
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.969938221410785
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:jX3Sw1N8/39R5p4+BKN0dzqhtbh7VNn+BKN0d1ueYm:jX3SwOD5O+KN0dzATZN+KN0d1F
                                                                                                                                                                                                                                                                                                                                                    MD5:9448F11702F04C7E2F03927007C207C4
                                                                                                                                                                                                                                                                                                                                                    SHA1:86888079CA369303F2A53041587499B1624FB0E7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5CFC0222119365E37B09113D07E6E7352C2F3A84611B4FC8B4FD6C3CDAA8B126
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E506C49E698C24718B4E57C58A302954C1CF65E669BB4BD5295EA6DD48CF492D4A9BCB93684FECCEF854C87DA1758EE9636730B3A23DB0975FA9B40B55ACDAEE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{v as n}from"./e_CeAu4LJq.js";const e="Header",s=n({bitcoinBanner:{id:`${e}.bitcoinBanner`,defaultMessage:"Earn $5 in Bitcoin for getting started",description:"Message used by the banner to increase user conversion"},bitcoinSignupAndGet:{id:`${e}.bitcoinSignupAndGet`,defaultMessage:"Sign up and get {amount} in Bitcoin",description:"Message used by the banner to increase user conversion"}});export{s as h};.//# sourceMappingURL=c_B12QkFXr.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13213
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.245840165018121
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:n24etete1i0vcZaUCUCT+lfwFkUCUKRS4q28kRUNUFzuhzUH4CaCqgl4Vr81iU2U:n24etete1pvcZaUCUCT+lfwFkUCUKRSC
                                                                                                                                                                                                                                                                                                                                                    MD5:12280AD479900433F0CAF0BCBBAFA0DF
                                                                                                                                                                                                                                                                                                                                                    SHA1:8F830B08BD1363170452823D4543AC4E3FC716D8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8413D7622BBDA057D3A1C54E07429E4F5CDDE306FB72FD0851A3FA2C1CD643B5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2B27B9AAA97E7A58EB0554D18D1827BA3108BE14A93AEE4C49C173C436B59459B0AC2CDA54276E65390CA97BF658E7B14F417C7036E7A15D4C1F68C2CC042DDF
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="633" height="499" fill="none"><path fill="url(#a)" d="M23.054 473h448.335v585.946H23.054z" transform="rotate(-90 23.054 473)"/><g stroke="#2D323A" opacity=".2"><path d="M.5 15.246C.5 7.565 6.727 1.338 14.409 1.338h31.199v45.107H.5V15.246zM0 23.892h46.108M23.054.838v46.107"/><path d="M45.608 1.338h45.108v45.108H45.608zm-.501 22.554h46.108M68.161.838v46.107"/><path d="M90.715 1.338h45.108v45.108H90.715zm-.5 22.554h46.107M113.269.838v46.107m22.554-45.607h45.108v45.108h-45.108zm-.5 22.554h46.108M158.377.838v46.107"/><path d="M180.93 1.338h45.108v45.108H180.93zm-.5 22.554h46.108M203.484.838v46.107m22.554-45.607h45.108v45.108h-45.108zm-.5 22.554h46.107M248.592.838v46.107m22.554-45.607h45.108v45.108h-45.108zm-.5 22.554h46.107M293.699.838v46.107"/><path d="M316.253 1.338h45.108v45.108h-45.108zm-.5 22.554h46.107M338.807.838v46.107m22.554-45.607h45.108v45.108h-45.108zm-.5 22.554h46.107M383.914.838v46.107"/><path d="M406.468 1.338h45.108v45.108h-45.1
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3071)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36900
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.514048632506098
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:3jDiJiHpmAdAq0MFZ/YTClXZaf4QGrvT0YpnIOo2XJHG6YsrgzIMbBtkansNGqiV:3miHphnZ+cZafORnIOBGwlpfcNHNU3+h
                                                                                                                                                                                                                                                                                                                                                    MD5:61C5014DE0CBD0E31822A2CB6C2E2CF2
                                                                                                                                                                                                                                                                                                                                                    SHA1:56C19B0DAC4C7958BBDA8642869639E09A535D24
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EC8B462C079C7D7CE84824580D564C6AF838810EC9794C5EF23C11C9CA186B0D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F37E39C41929FA13D02D4C4C425D903347CB9B6CF7C843C45B9EE5FBDF0787D6569F4938E6B74D0CDB73019A4D114F1834F3551AE859850CA401CA57AEC2726D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[3005],{64553:e=>{e.exports={wrap:"wrap-wXGVFOC9",wrapWithArrowsOuting:"wrapWithArrowsOuting-wXGVFOC9",wrapOverflow:"wrapOverflow-wXGVFOC9",scrollWrap:"scrollWrap-wXGVFOC9",noScrollBar:"noScrollBar-wXGVFOC9",icon:"icon-wXGVFOC9",scrollLeft:"scrollLeft-wXGVFOC9",scrollRight:"scrollRight-wXGVFOC9",isVisible:"isVisible-wXGVFOC9",iconWrap:"iconWrap-wXGVFOC9",fadeLeft:"fadeLeft-wXGVFOC9",fadeRight:"fadeRight-wXGVFOC9"}},39416:(e,t,s)=>{"use strict";s.d(t,{useFunctionalRefObject:()=>i});var n=s(50959),r=s(43010);function i(e){const t=(0,n.useMemo)((()=>function(e){const t=s=>{e(s),t.current=s};return t.current=null,t}((e=>{o.current(e)}))),[]),s=(0,n.useRef)(null),i=t=>{if(null===t)return a(s.current,t),void(s.current=null);s.current!==e&&(s.current=e,a(s.current,t))},o=(0,n.useRef)(i);return o.current=i,(0,r.useIsomorphicLayoutEffect)((()=>{if(null!==t.current)return o.current(t.current),()=>o.current(null)}),[e]),t}funct
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):563734
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.693674431592171
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:o/BB2a5axgaLfQuLfQethykggjunRI2MqlL6ojtm03L3GGX9in9tYCiTKOnTK8Le:zmaEGU0fnrCI
                                                                                                                                                                                                                                                                                                                                                    MD5:7D65C542C3A53442FEEF1A0F44071183
                                                                                                                                                                                                                                                                                                                                                    SHA1:798853DD928796AF7E6071AC0F7C5B4B6AD71C30
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C1233A49C4ECEC12FED969BC83CD6BA59D8B2B88BEF31988D9384F7E54C42E20
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DB29888A55D226BE9DB6CC4095C2B6BA29F1682897AC6202106DFAA68348B850459BAF46EBC4FE466A4F26CAC8208ED2E0DFBCDF44EA3428200D995729323BBF
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://js.hsleadflows.net/leadflows.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,s;for(n=0,l=e.length;n<l;n++){s=e[n];t(s,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){s=a[i];t(s,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1627/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:OpenType font data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):99624
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.8614202558893576
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:l2q10mt481u7wcS73BJvlPHlBJvucu58tP0R9LknRvD30R6:0tJRNktDY6
                                                                                                                                                                                                                                                                                                                                                    MD5:24AB11417497C69793E963430D49599B
                                                                                                                                                                                                                                                                                                                                                    SHA1:113C69D92AB92006A6A1C9AFC2BAA24AB2551E27
                                                                                                                                                                                                                                                                                                                                                    SHA-256:80FCE0AAE3A1A9EFC4CFFAAAD98B4B1B0AF71298180A5B0B7741DDF2A4EADE70
                                                                                                                                                                                                                                                                                                                                                    SHA-512:72B2A20707EE01D3CDBE750C2DDD18849D6B3DB28A038A86CAE91640F38D01FD8341B456278259B29B427FA73A0DF4C054C936B40D6B0F293D66C8A736B90D53
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/assets/ETxp2Sq5IAamocmvwrqiSrJVHic.otf
                                                                                                                                                                                                                                                                                                                                                    Preview:OTTO.......@CFF q..........GDEF......).....GPOSuG7+..)...<.GSUB.|A...f.....OS/2...6...$...`cmapm..2........head.R.4.......6hhea...........$hmtx..K ........maxp..P.........name...........post.Y.<..-.... ..P.............I.5._.<......................2.]...............l.<.................................................o.D...*...*...*...*...*...*...D.......D.....-.D.-.D.-.D.-.D.-.D.-.D.-.D.-.D.-.D.-.D...D...*...*...*...*...*...D.......D...D.h.@...D...............;.................^...F...^...F...~.D.~.D...D...D...D...D...D.....O.D...D...D...D...D...D...D...*...*...*...*...*...*...*...*...*...*.f.*.R.D.R.D...*...*.c.D.c.D.c.D.c.D._.*._.*._.*._.*._.*._.*.O...O...O...O...O.....@...@...@...@...@...@...@...@...@...@...@.s...........................y...y...y...y...y...`...`...`...`.....%.T.&...%...%.T.&...%...%.T.&...%...%.T.&...%...%.T.&...%...%.T.&...%...%.T.&...%...%.T.&...%...%.T.&...%...%.T.&...%...%...%.T.8.&.&.&.&.&.&.&.&.&.&.&.&.T.&.N.&...&.].&.0.&.0.&.0.&.0.&.0.&.0.&.0.&.0.&.0.&.0.&
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):265
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0771145892730924
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slzcq3lwl9jsL9jsQ6mqZllWPV93XqAx7:t4Cq3qlBqBr6hllKVtXz5
                                                                                                                                                                                                                                                                                                                                                    MD5:06ECB9592322508B0AF2D92930C9741A
                                                                                                                                                                                                                                                                                                                                                    SHA1:9438CCD423DF420743B7351306A342050C0D2D90
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BFB461C1196C0FFEC3F8FAB1B79FDD3CEDB357D991E018AD1631251165900EA0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C6CABDFE833D18242D2170BC69DC0C51CCB7D6C94A41554E85AEE7FA3F5DDACA3A3FE703EEBFE2344F33AA717F121FC7A5E3A62225B1638DADA224D04396A8BD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/E5p0fpylbwu5nnXpw7feQ5kKYs.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="none"><circle cx="8" cy="8" r="6.5" stroke="#F4E28D"/><path stroke="#F4E28D" stroke-linecap="round" stroke-linejoin="round" d="M8 7.5V11"/><circle cx="8" cy="5.042" r=".542" fill="#F4E28D"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3024)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8502
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.12274869800891
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:YSRVHrwWztPRkeUNMRV0IuRE179iLCfNGzrW:rRVLt5PRHbRHu299SYiW
                                                                                                                                                                                                                                                                                                                                                    MD5:6063D3647B482224C8FB41EC6C228151
                                                                                                                                                                                                                                                                                                                                                    SHA1:364FE67BD821289F1038548145B45BC768E8AED7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BB8B502CB6C9AFDA7F3010FA4BDAED8D8F4FE7C4B478C934562A5CDFBD4BAC2E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:68F487C40AEA97DD2644628A9324F16997B3C08DF16023B2CCF7BFC67127CF846EBDC798EF562C81738A9E9951CBEC9873A535EFEA0AAF71566F135E0AE31A62
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/6918.c8f3265e9286a784038b.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[6918],{59255:(t,e,n)=>{"use strict";n.r(e),n.d(e,{default:()=>T});var r=function(){if("undefined"!=typeof Map)return Map;function t(t,e){var n=-1;return t.some((function(t,r){return t[0]===e&&(n=r,!0)})),n}return function(){function e(){this.__entries__=[]}return Object.defineProperty(e.prototype,"size",{get:function(){return this.__entries__.length},enumerable:!0,configurable:!0}),e.prototype.get=function(e){var n=t(this.__entries__,e),r=this.__entries__[n];return r&&r[1]},e.prototype.set=function(e,n){var r=t(this.__entries__,e);~r?this.__entries__[r][1]=n:this.__entries__.push([e,n])},e.prototype.delete=function(e){var n=this.__entries__,r=t(n,e);~r&&n.splice(r,1)},e.prototype.has=function(e){return!!~t(this.__entries__,e)},e.prototype.clear=function(){this.__entries__.splice(0)},e.prototype.forEach=function(t,e){void 0===e&&(e=null);for(var n=0,r=this.__entries__;n<r.length;n++){var i=r[n];t.call(e,i[1],i[0])}},
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 989 x 984, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):45363
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.949235701908721
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:eAJ7VDO58MHUIU7NgvqjTiBcYEHDBxK9JylEHOkrlq0YHpSBlN/gy8x:eAJBS58wU1lj+B1E90JVHLpq0YJSt8x
                                                                                                                                                                                                                                                                                                                                                    MD5:8F784AF8CFF2400CD699F007C176258F
                                                                                                                                                                                                                                                                                                                                                    SHA1:E86ADCFAB07B16A07FD6BF3B6615B39BCD434851
                                                                                                                                                                                                                                                                                                                                                    SHA-256:402F30961B4FB646440D1F350CBBD6370AF2E46067207313453EA27B5F157450
                                                                                                                                                                                                                                                                                                                                                    SHA-512:39EEB0CBBE7D4CCD7180A0A67B5FA167E720F01D7207416B84818832B8899856E80D1B9C053454E5F3C7AB4ADE98E56CDE4106562F4C42591C9F5F077F648570
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/6GrcrB7FqB1r87ZhWzm81DSFE.png
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............j.....PLTEGpL.............................................................................g.....|.......dVa.Ve.We...S..........)6Tc.MM.6:.P^..*8LY....~.pb..p.............t|.............F=. ..`T.............HT...x^g.&(&....=C..................EQ.<G.@L....=H....:E.6A....3>..........0:.........7.BH.+5.)2.'0.5 .1,~*.c?....%."%......20B.7o.6o.6p.\..6p.5p._....................................................................{{.nns??B14>..'``b.............$.UTS)24%&5...............34-............rysOkfHNM=..k....V....d..].y..........}E.C).]G....M..p...AA4.X'.m&.f&..&..M.............................;.......................(..3..?".I%.RC0o(.[wg.,.e/.p3.z7..:..>..@.......%.....f......R..D..M.7..;....%d.b..6..3../.....z..p..e..W.*...W..[.f...e..`..l..x..U......tRNS....&3@MY.G9..._,f.q.S&YZ`$_...<...F.....` ................................................M:..........}?.. .j."W............`..... @.pP.........................j..............._.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1001), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1001
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1920532965829
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:BiKXMO+aZLaLKMGDXql6H9RX0q6Pdd/ALRLDrMIuRfrkDm8Q1EG:BiKXcaZ+LKLqILkq6fsbcrOmr1EG
                                                                                                                                                                                                                                                                                                                                                    MD5:D9E6F409825A75BCC6FD4305223C2C03
                                                                                                                                                                                                                                                                                                                                                    SHA1:A754847168E30B97478FC47C183007B6A99E9576
                                                                                                                                                                                                                                                                                                                                                    SHA-256:372003172C00316B9A16064BC9BDCF4F2BF536227199034D75627A66286597C8
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E9734EF6BBB65952D59532504F2D70966FE538EDD75AA6AECE326FE6A0C35BB1342821881ABAE52965CA281C79887FFC277F7F75EF4E69AE219F503F981F8617
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/5649.b60ed09c5ea8c55827d4.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.wrap-_HnK0UIN{bottom:0;display:flex;left:0;position:fixed;right:0;top:0;z-index:0}.wrap-_HnK0UIN.positionBottom-_HnK0UIN{align-items:flex-end}.backdrop-_HnK0UIN{background-color:#9598a1;bottom:0;left:0;opacity:.7;position:absolute;right:0;top:0;transform:translateZ(0)}html.theme-dark .backdrop-_HnK0UIN{background-color:#0c0e15}.drawer-_HnK0UIN{-webkit-overflow-scrolling:touch;background-color:var(--tv-color-popup-background,#fff);box-shadow:0 2px 4px #0003;box-sizing:border-box;padding:6px 0;z-index:1}html.theme-dark .drawer-_HnK0UIN{background-color:var(--tv-color-popup-background,#1e222d);box-shadow:0 2px 4px #0006}.drawer-_HnK0UIN.positionLeft-_HnK0UIN{margin-right:40px;max-width:calc(100% - 40px);min-width:260px}.drawer-_HnK0UIN.positionBottom-_HnK0UIN{border-top-left-radius:6px;border-top-right-radius:6px;flex-basis:100%;margin-top:var(--drawer-margin-top-distance,100px);max-height:calc(100% - var(--drawer-min-top-distance,100px));overflow:auto}.drawer-_HnK0UIN:focus{outline:none
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (2398), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2406
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.224584951823109
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:fGHDEfYMY7kDQlKCNAh+iq/PmHdiy2EtFCE5:kHQcX6Yi8Pm9iM
                                                                                                                                                                                                                                                                                                                                                    MD5:52DB2927B7A454AEDCAAA029E6BD758C
                                                                                                                                                                                                                                                                                                                                                    SHA1:62AAE7CEB81E768150D5E9A6D818448A10071974
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0E7F0FEA5A028DE9A63FC67DD525DAF5DEC8A8E1924CCAB6A40FB9514FB60954
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A867030B5BB2BBB0A4F64C4286B462B999BF00594337315C465814549FA8558E69BCD1B8794DEF6BD6F4341FA71FAEC2A1CDE62DE40051C57A45916E1F9E110C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[9417],{40276:o=>{o.exports="Add"},53585:o=>{o.exports="Add custom color"},81865:o=>{o.exports="Opacity"},2443:o=>{o.exports="line tool(s) line style"},40054:o=>{o.exports="Color"},44629:o=>{o.exports="Add to favorites"},38455:o=>{o.exports="Background color"},79964:o=>{o.exports="Background color 1"},45320:o=>{o.exports="Background color 2"},60925:o=>{o.exports="Dot"},42973:o=>{o.exports="Dotted line"},59317:o=>{o.exports="Dashed line"},99289:o=>{o.exports="Eraser"},23886:o=>{o.exports="Font Size"},17006:o=>{o.exports="Font size"},17517:o=>{o.exports="Hide All Drawing Tools"},74813:o=>{o.exports="Hide Favorite Drawing Tools Toolbar"},37057:o=>{o.exports="Lock All Drawing Tools"},71845:o=>{o.exports="Line tool backgrounds"},12928:o=>{o.exports="Line tool colors"},21327:o=>{o.exports="Line tool text colors"},86327:o=>{o.exports="Line tool width"},47059:o=>{o.exports="Line tool widths"},41610:o=>{o.exports="More"},7916
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):613
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.5512072119464175
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4C3AqIteju3joVBWqIPTPEWYgBTbQmenW7lpIfL5EItg7:t4C3Aqa8TWqcYIUm33IftBk
                                                                                                                                                                                                                                                                                                                                                    MD5:DCBE739E0F24B8207AC2FC81591FFED0
                                                                                                                                                                                                                                                                                                                                                    SHA1:1EACDF3BC06BC43F0D7DF45DB49DD7BE0C5F61A8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5C231A2F4073AC781429301D0BA998757F15BC84F71D8F20F833230389E54D34
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A76CEE3D89749D66A5FA683BDA53FF7067FDDA9CED471B5DC0B4AF581193DACFE29E454EBD3BBF13F5167865A4CA4D5D9ED37768D149C8CEC9B4431C4FF9E251
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="17" fill="none"><path fill="#F4E28D" d="M7.4 14.843a.6.6 0 0 0 1.2 0V9.29l1.976 1.976a.6.6 0 1 0 .848-.848l-2.999-3a.598.598 0 0 0-.85 0l-3 3a.6.6 0 1 0 .85.848L7.4 9.291v5.552z"/><path fill="#F4E28D" d="M15 1.343a.5.5 0 0 1 .5.5v11a.5.5 0 0 1-.5.5h-2.5a.5.5 0 0 1 0-1h2v-10h-3.623c-.96 0-1.84.543-2.27 1.403-.07.141-.107.297-.107.455v1.392a.5.5 0 1 1-1 0V4.2c0-.158-.037-.314-.108-.455a2.538 2.538 0 0 0-2.27-1.403H1.5v10h2a.5.5 0 1 1 0 1H1a.5.5 0 0 1-.5-.5v-11a.5.5 0 0 1 .5-.5h4.122c1.153 0 2.22.56 2.878 1.48a3.538 3.538 0 0 1 2.877-1.48H15z"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):385
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.7922134040905435
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:YAmLNmfNDHr1ppwAOLX0VexqqC0sPCLprFpnRcV1+VJM3Q4EMUYdZaO533cbJHAD:YpNkDJpOD+ybLU+VFsU6Fd4W2u
                                                                                                                                                                                                                                                                                                                                                    MD5:B0E343CE650EA7B1014CA3D1AB9C9184
                                                                                                                                                                                                                                                                                                                                                    SHA1:91796926E183BE4D04AFA044F9225A3AB46E58DF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CE451C2A22621C4FA233C3208F1A728186389D887115CAD5F7F7DE336CB36630
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8F6A4ECF42B4A9F94D644B50EFC59E514837748E2E5CD526A92C1608C14247F5F1FA0F86BC0749AE8186EC375126C16FB721FBE9E7025B742A5B9ED1BD4EAB8C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{"errors":[{"message":"This operation has been blocked as a potential Cross-Site Request Forgery (CSRF). Please either specify a 'content-type' header (with a mime-type that is not one of application/x-www-form-urlencoded, multipart/form-data, text/plain) or provide one of the following headers: x-apollo-operation-name, apollo-require-preflight","extensions":{"code":"CSRF_ERROR"}}]}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (54035)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):54080
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.438547874538902
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:2HyFBNvlVBNvlE2m8Cu4UMLZ+MGrdJ8Cu4UMLZ+MGrZynnf4hF:2Vh8Cu4LL8M+dJ8Cu4LL8M+j
                                                                                                                                                                                                                                                                                                                                                    MD5:C5E1D842A0289EBAED20959DA7075849
                                                                                                                                                                                                                                                                                                                                                    SHA1:DA63437A87E7E23FE2D25802DAB8D00EC12443C2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:26593D8CBFC4B81313361A89C5D78BC4BEDFBD12A6B8E2AEC5B5A56FB8FB89D4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4A26E0037B209DB946CBA78E8904E34E1BD10812C75219E55FACBE18B3AC2AAB9C23EDFC534FE9ECE26E6D2BC76E977F61C0956CB581B6FAF578DBA057AF4131
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as O,b as $,c as ee}from"./chunk-72THSFV5.mjs";import{a as X,b as Q,c as J}from"./chunk-ESTXLIDF.mjs";import{B as A,Ba as W,Ca as f,Ea as m,Fa as g,Ga as Y,Ia as z,J as S,M,P,V as B,_,a as U,g as a,i as R,pa as G,xa as K}from"./chunk-4OZKVMWV.mjs";import{A as e,B as c,d as o,j as E,o as q,q as H,u as C,w as L}from"./chunk-OUO45OCB.mjs";var pe=["pmpqq2vvs","wh7azHGKd","gZ_8oUEUM","Z0UNhDxfy","zgI684k32","yV8K2NSH8"],ge="framer-Tdtu3",ve={gZ_8oUEUM:"framer-v-1duzck",pmpqq2vvs:"framer-v-1hm544n",wh7azHGKd:"framer-v-1c7y2ie",yV8K2NSH8:"framer-v-irhg8n",Z0UNhDxfy:"framer-v-is92tu",zgI684k32:"framer-v-du5bv7"};function w(l,...i){let d={};return i?.forEach(s=>s&&Object.assign(d,l[s])),d}var ye={damping:60,delay:0,mass:1,stiffness:500,type:"spring"},xe=({value:l,children:i})=>{let d=q(U),s=l??d.transition,u=C(()=>({...d,transition:s}),[JSON.stringify(s)]);return e(U.Provider,{value:u,children:i})},we=a(o),be={"Agilesix - mobile":"yV8K2NSH8","Scalar - mobile":"zgI684k32","Whereby - mob
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3070)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7629
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.142031002852197
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:2LDqy3aRipc5qI+IDb7a+OMJaiIiIraC53U1GSFYY5ayorJl7qAWt+6gkgnRYrt:ADq5ipcVv5IiIraC53z25He2t+5RYrt
                                                                                                                                                                                                                                                                                                                                                    MD5:F50773DBDAF79F9AB6F8229444D77F09
                                                                                                                                                                                                                                                                                                                                                    SHA1:A2851E8EC9BA1DF0C08946558162C7A6871AF026
                                                                                                                                                                                                                                                                                                                                                    SHA-256:872BD73D1B5EA721278EE77978E1C9EACFD35BDF1EEC83566EBA07CB649A108C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B0A592CC62B376743636418396BD28F2B03855C5FAD97E24DA64446C397CD3ADED54F8C6E5F3B7EF755FAC51FA6022C37F00F2435B6071E5DD2EF993A76E5FA5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/en.178.dd03c0163a8373c0fc5b.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[178],{12978:e=>{e.exports="Real-time data for {symbolName}"},64565:e=>{e.exports="is provided by {exchange} exchange."},19801:e=>{e.exports="Fr"},11268:e=>{e.exports="Mo"},63331:e=>{e.exports="Sa"},85954:e=>{e.exports="Su"},26230:e=>{e.exports="We"},24793:e=>{e.exports="Th"},31533:e=>{e.exports="Tu"},89790:e=>{e.exports="Could not get Pine source code."},39589:e=>{e.exports="Collapse pane"},38154:e=>{e.exports="Confirm Remove Study Tree"},53205:e=>{e.exports="Continuous futures contracts"},15993:e=>{e.exports="Continuous futures contracts are synthetic instruments combining individual contracts. The 1! contract represents the front-month (nearest expiration) while the 2! represents the second nearest expiration."},45e3:e=>{e.exports="Cboe One"},56934:e=>{e.exports="Change description"},23398:e=>{e.exports="Change symbol"},36004:e=>{e.exports="Create a free account"},69419:e=>{e.exports="All's well . Market is open
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3072)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):96363
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.9080498684229745
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:NPTyAuZhotpBkW6Q8CIvQiSEe057UVwQIwon/I/ZHX9IT6xRE0PZkw13p7sQVkAm:ly6tpBD6fCIvBSET57UWQIT/I/ZHtITT
                                                                                                                                                                                                                                                                                                                                                    MD5:C836AB51A13412A67108A2E6E37ECF19
                                                                                                                                                                                                                                                                                                                                                    SHA1:D0C9C840AFA6336A4448A184079B4C0911339C0E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EA5FE20FC076DFE828BBF8C02F5E75B04C012B1CCE56604D6B8F1F5B86B0150E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:02235DB1DF037EB655DFE9C990979721146102CFD4855028A5499BE14F6EC15D9FA60A079054094C8F01A02D6C324060727BCF8A97DCAB191F22F841C72ABC97
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/chart-bottom-toolbar.4d02fadc540256bf733e.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[7260],{59142:function(e,t){var s,r,a;r=[t],s=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,s=Array(e.length);t<e.length;t++)s[t]=e[t];return s}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var s=!1;if("undefined"!=typeof window){var r={get passive(){s=!0}};window.addEventListener("testPassive",null,r),window.removeEventListener("testPassive",null,r)}var a="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),n=[],i=!1,o=-1,l=void 0,c=void 0,d=function(e){return n.some((function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(e))}))},u=function(e){var t=e||window.event;return!!d(t.target)||1<t.touches.length||(t.preventDefault&&t.preventDefault(),!1)},h=function(){setTimeout((function(){void 0!==c&&(document.body.style.paddingRight=c,c=void 0),void 0!==l&&(document.body.style.overflow=
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (676)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):716
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.300938906240697
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:kqM6aXiiJnH1ZbkFbDZ6RzOvpVHNOIfjg2lyDY85k1SF:4JHzba0RzOvpVHNOwoYzY
                                                                                                                                                                                                                                                                                                                                                    MD5:1C5A296436F391CB33464ED110168388
                                                                                                                                                                                                                                                                                                                                                    SHA1:C0AACA6FE629874051E7B3781F42600AE4FB4352
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F886A31A6B0C4EE655D87B2C254B05E01180D6C90DC8493176A85222B365D8F2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:556EA678BBE319426A3AB4258DBB281C7247D36445C428B1873539A1A362E15D83E166E350E2180D75FEF62DF9F8F156499C3B7A7994452884BF3EBA45DC4AC3
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as s,bY as d,b2 as u,l as i,bZ as M}from"./e_CeAu4LJq.js";var t={};Object.defineProperty(t,"__esModule",{value:!0});var _=t.ModalFooter=void 0,c=m(s),v=d,a=u,f=i,p=M;function m(e){return e&&e.__esModule?e:{default:e}}const F=({primaryAction:e,secondaryAction:o,testID:r})=>{const l=(0,v.useModalParent)(),n=l.hideDividers;return e.type!==a.Button||o&&e.type!==a.Button?(console.error("Modal footer actions need to be CDS Button component"),null):c.default.createElement(f.HStack,{borderedTop:!n,className:p.modalFooterClassName,gap:2,justifyContent:"flex-end",spacingHorizontal:3,spacingVertical:2,testID:r,width:"100%"},o,e)};_=t.ModalFooter=F;export{t as M,_ as a};.//# sourceMappingURL=c_B7a1Re4u.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (36931)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):53718
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.361040718730953
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:h067AmGg+6+iAa4yIIoXbU74MoHc9M+C2TE//nvg6T53FfS/i4iPI2ey/:hNGg+6+iAa4yIJoyHc9MaC
                                                                                                                                                                                                                                                                                                                                                    MD5:32B2BC6285244BF8F50401E40D0C2252
                                                                                                                                                                                                                                                                                                                                                    SHA1:57883FE983FABCEFAA847CBCE20846A513DE4EB7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D6431F21FDA693426879525E16CD17A5F7B00DA84267DF26EA8D2E0FE15D1E1A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:313E4DCDEC8598944E24CC02DEC49079AF0A2F68D128BA64A5070BC2B201E629E7CA9FD696645C488FD01CBBCF4B50CC1544296DC292A9636591BF7557ECE60F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_Pj-q4y85.js
                                                                                                                                                                                                                                                                                                                                                    Preview:var ze=Object.defineProperty;var He=(r,e,t)=>e in r?ze(r,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):r[e]=t;var F=(r,e,t)=>(He(r,typeof e!="symbol"?e+"":e,t),t);import{r as p,t as de,v as Ge,ai as Ee,j as b,l as ae,ec as qe,aB as oe,aF as Le,f0 as Ve,f1 as ke,cc as Me,bt as Ke,f as k,A as M,C as D,e$ as Ye,ce as le,q as Je,bM as Ze}from"./e_CeAu4LJq.js";import{b as ce,C as re,c as Xe,d as Qe}from"./c_DoWL7B0w.js";import{u as et}from"./c_CsDFvbcw.js";import{g as tt,u as ot}from"./c_C3zsITa2.js";import{d as De,U as Ue,a as rt,D as me,h as n,e as ge,f as nt,i as it,j as _e,k as ue,n as B,B as G,b as st,l as Z,o as Fe,F as xe,E as at,p as lt,q as ct,r as dt}from"./c_Chh5O2Fo.js";import"./c_Ct93fj8p.js";import"./c_1mvpuZLh.js";import{u as ut,C as ht,a as pt}from"./c_5fVSlZou.js";import"./c_DeqWyRsW.js";import"./c_Cj3hecJG.js";import"./c_BWDH4luf.js";import"./c_BFeKq5kC.js";import"./c_piPc0EVs.js";import"./c_C0MshUo3.js";import"./c_SIgEoOcH.js";import"./c_yYLoApgD.js";import"./c_B
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (2398), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2406
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.224584951823109
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:fGHDEfYMY7kDQlKCNAh+iq/PmHdiy2EtFCE5:kHQcX6Yi8Pm9iM
                                                                                                                                                                                                                                                                                                                                                    MD5:52DB2927B7A454AEDCAAA029E6BD758C
                                                                                                                                                                                                                                                                                                                                                    SHA1:62AAE7CEB81E768150D5E9A6D818448A10071974
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0E7F0FEA5A028DE9A63FC67DD525DAF5DEC8A8E1924CCAB6A40FB9514FB60954
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A867030B5BB2BBB0A4F64C4286B462B999BF00594337315C465814549FA8558E69BCD1B8794DEF6BD6F4341FA71FAEC2A1CDE62DE40051C57A45916E1F9E110C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/en.9417.7ff64779d43389a1bb41.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[9417],{40276:o=>{o.exports="Add"},53585:o=>{o.exports="Add custom color"},81865:o=>{o.exports="Opacity"},2443:o=>{o.exports="line tool(s) line style"},40054:o=>{o.exports="Color"},44629:o=>{o.exports="Add to favorites"},38455:o=>{o.exports="Background color"},79964:o=>{o.exports="Background color 1"},45320:o=>{o.exports="Background color 2"},60925:o=>{o.exports="Dot"},42973:o=>{o.exports="Dotted line"},59317:o=>{o.exports="Dashed line"},99289:o=>{o.exports="Eraser"},23886:o=>{o.exports="Font Size"},17006:o=>{o.exports="Font size"},17517:o=>{o.exports="Hide All Drawing Tools"},74813:o=>{o.exports="Hide Favorite Drawing Tools Toolbar"},37057:o=>{o.exports="Lock All Drawing Tools"},71845:o=>{o.exports="Line tool backgrounds"},12928:o=>{o.exports="Line tool colors"},21327:o=>{o.exports="Line tool text colors"},86327:o=>{o.exports="Line tool width"},47059:o=>{o.exports="Line tool widths"},41610:o=>{o.exports="More"},7916
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (4784)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4829
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.362736870445086
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:zf/3TC57n3e5519WeXHNC+l77YufzM8/A:TfV519P9Cc771fzM8/A
                                                                                                                                                                                                                                                                                                                                                    MD5:7B12267F80C7D078A5824A088CB16DCF
                                                                                                                                                                                                                                                                                                                                                    SHA1:912C88A2C2148D13C21B81ABF23B4CD592897C2D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2EFCA3FE49695EE3C0E3992D95F20902F8F04EE6A3ADF1F0B4D84D093D248BED
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1FA95B201FFC7E715BF3655F4894C65C3E4BADE1DE5AA3BCD120F27CC44FB296A4848531C12FA44E3FA8B1157B3A0C2224F4636487C663BFA1153A70F323762C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-24I6L7T5.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as H}from"./chunk-UXPX3WWW.mjs";import{J as t,M as W,g as F,j as C,l as P}from"./chunk-4OZKVMWV.mjs";import{A as n,B as V,f as O,p as S,x}from"./chunk-OUO45OCB.mjs";import{c as i}from"./chunk-Y5FTINFI.mjs";var A=({title:e,description:l,containerStyle:p})=>V("div",{style:{display:"flex",flexDirection:"column",alignItems:"center",textAlign:"center",justifyContent:"center",backgroundColor:"rgba(136, 85, 255, 0.1)",overflow:"hidden",...p},children:[n("span",{role:"img","aria-label":"icon",style:{fontSize:"32px"},children:"\u2728"}),V("div",{style:{maxWidth:"240px"},children:[n("h1",{style:{fontSize:11,color:"#96F",fontWeight:600},children:e}),n("p",{style:{fontSize:11,color:"rgba(153, 102, 255, 0.7)",lineHeight:1.5},children:l})]})]});var st={type:t.Object,controls:{color:{title:"Color",type:t.Color,defaultValue:"#bfbfbf"},x:{title:"X",type:t.Number,defaultValue:0,min:-100,max:100},y:{title:"Y",type:t.Number,defaultValue:0,min:-100,max:100},blur:{title:"Blur",type:t.Number,default
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):157
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.174532031455159
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:TMQHRfDMTgOKHAA9NRznbftX+L4YMJ9pe5XLt7VQwYMdF/F6YevKd0/YpuIE5F:Ar09HAGvbftXzGl6wPAYevg5sx5F
                                                                                                                                                                                                                                                                                                                                                    MD5:108A62C84D280BDAC1A8DA2FFA847F26
                                                                                                                                                                                                                                                                                                                                                    SHA1:A85CB4CC71083F5EB93A97DA24BDDB65E133844E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B64F8AB785137AD8D3680BFD43C79CCC162FB6229E803DF70C63D205E7020FF7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:63BD5D7B5A7D4C04A6BF9EE1F9DDA5BDFCED770434C0438B730B974E06D0ACAF8B11D2CDB858096835EAD523D31F8DD02D2C61CD5DA7FEB4DBF96D84945BED9C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:function a(e,t){for(var n=-1,l=e==null?0:e.length,r=Array(l);++n<l;)r[n]=t(e[n],n,e);return r}var u=a;export{u as _};.//# sourceMappingURL=c_y7ei0uHZ.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:OpenType font data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):90852
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.384526313565643
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Tyj7AojmonBaq3HcJi+49pd3BUvu4jpl27mvrmGGMX/FJu:TyQmmsaqsJi+49phBUr27mF9Ju
                                                                                                                                                                                                                                                                                                                                                    MD5:E912CDF403D7C0AE2CDD5E87EFF18FAB
                                                                                                                                                                                                                                                                                                                                                    SHA1:42F0BB7BF97160C3462B912065DFED97C06A7AFC
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C91FD6EFD52A7B132C2FA42E00B11FB2B367F6C4E52B55FEFE285AE303F413A0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2E2E14AC05E925FA28BAD2911B2F7A7852C98FCDD8E2445766405E78202EB02F19ECA223C5786A515A0341737A517F1885C700EF9A58F7A68C6049B73BB447F7
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/assets/QvC7elxYMNGK5EgZdtl8Bqevw.otf
                                                                                                                                                                                                                                                                                                                                                    Preview:OTTO.......PCFF b.Z....0...vDSIG......b.....GDEF.a.].......GPOS.......8..k.GSUBM.4..9.....OS/2].s5...@...`cmap..........nhead$.2........6hhea...x.......$hmtx'.}...W.....maxp..P....8....name..er........post...2....... ......33...e_.<..........M.I.....9..B.........................z.....B.B......................P..................X...K...X...^.2.,............................ABCD. . .....$...... .............. .....#...........J.............J...........^.........".b.............................................7.......................-.............L...........L...........a.........!.......................(.D...........l.........D.t.........2...........\.............F.........n.t.....................Z...........*.H.........*.H.........\.r.........B.....................................$.......................8...........B...........LCopyright 2020 Dinamo (Johannes Breyer, Fabian Harb). All rights reserved.ABC Favorit ExtendedBold1.200;ABCD;ABCFavoritExtended-BoldABC Favorit Extended BoldV
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):69493
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.325028053891991
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicyj:RIT7ss9ZKAKBYj8wKcHyj
                                                                                                                                                                                                                                                                                                                                                    MD5:13391D2DB71786F58C4C1718724D0791
                                                                                                                                                                                                                                                                                                                                                    SHA1:988C56785189C617E5C43642BAC75FAF194BE7A6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:73AD969C5AC14351F8F53D3865686F04C3AB36218E8BB89D4EF36AB4908D72A7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:05422F5BD38667E6363FA92B0BB052B1F120183699DA8FCBAB5A02736EC0D8AE00EB60C32D13F4DDEBF66CF8CD28F180D0B2E6AF2AF0314CFD5E26E55ACECBE9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://connect.facebook.net/signals/config/1569494633287964?v=2.9.170&r=stable&domain=www.gitbook.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (28774)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28822
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.107115206727166
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:vo/f7/DiVCM585J5QFtsEgshXPRnVw00qnc8hZ7ToZSPWkFenpcOyqD8JZ2fEP0Z:M/6VRiUYdzRFi5E5UfiVbTB
                                                                                                                                                                                                                                                                                                                                                    MD5:834DEFB3E887A431A4E8A3EFA2664023
                                                                                                                                                                                                                                                                                                                                                    SHA1:C6A3986B5D34F98476C0DBFBBB53CBC16339FECD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:498606BB1A117F4F2BF124AB30FBF1F5CD8357AFCD5241B295CF9ACA52B7826E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A031C6F3C206ED7D214C24A27DFF8B36DC807E4E022D90B3303EF2508FF950C97AFD9675BC282445CC41681B6921085165A0EEA55795494FC6D31D84EF4E941F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/css/594af977d5a2878d.css
                                                                                                                                                                                                                                                                                                                                                    Preview::root{--shiki-color-text:color-mix(in srgb,var(--dark-DEFAULT),transparent calc(100% - 100% * .88));--shiki-token-constant:#0a6355;--shiki-token-string:#8b6d32;--shiki-token-comment:rgba(38,82,97,.64);--shiki-token-keyword:#c2492e;--shiki-token-parameter:#0a3069;--shiki-token-function:#8250df;--shiki-token-string-expression:#6a4906;--shiki-token-punctuation:rgba(145,55,35,.92);--shiki-token-link:color-mix(in srgb,var(--dark-DEFAULT),transparent calc(100% - 100% * 1));--shiki-token-inserted:#22863a;--shiki-token-deleted:#b31d28;--shiki-token-changed:#8250df}html.dark{--shiki-color-text:color-mix(in srgb,var(--light-DEFAULT),transparent calc(100% - 100% * 0.88));--shiki-token-constant:#d19a66;--shiki-token-string:#f79d89;--shiki-token-comment:rgba(140,184,199,.64);--shiki-token-keyword:#f57c61;--shiki-token-parameter:#f4e28d;--shiki-token-function:#56b6c2;--shiki-token-string-expression:color-mix(in srgb,var(--light-4),transparent calc(100% - 100% * 1));--shiki-token-punctuation:#acc6ee;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7390), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7390
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.966783438010306
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:81cNxC4bLbD04DYCooM+YsfumQLdw4RkwswDQBu7ZaRrNpYbR/y/k/I/D/i/fw:nPJRrNpYbt86WzMfw
                                                                                                                                                                                                                                                                                                                                                    MD5:56D54639BD1A2B69093B85C439FF3A0F
                                                                                                                                                                                                                                                                                                                                                    SHA1:C181EB81EEC93990F4267B36EBA611B0BABFA3B1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:FCEA07093AFDE2784D37E7A27A2DD2B75F105D3BD24F090EF02E9EA44EDD3AA2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DEFAFA83C20C82ACEDED0489D787D8EDF028BA8FC5A5B66A872C07AD20388FD345959F2F6234C18DBCEDAB1297A790A2EBCACD148AEF18B790AEF1A626A8C4C2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/1109.b1ced88f4a839badfff1.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.button-KTgbfaP5{all:unset;align-items:center;color:var(--tv-color-toolbar-button-text,#131722);cursor:default;display:flex;height:36px;justify-content:center;position:relative;-webkit-user-select:none;user-select:none;width:52px}html.theme-dark .button-KTgbfaP5{color:var(--tv-color-toolbar-button-text,#d1d4dc)}.button-KTgbfaP5.hover-KTgbfaP5,.button-KTgbfaP5:active{color:var(--tv-color-toolbar-button-text-hover,#131722)}@media(any-hover:hover){.button-KTgbfaP5:hover{color:var(--tv-color-toolbar-button-text-hover,#131722)}}html.theme-dark .button-KTgbfaP5.hover-KTgbfaP5,html.theme-dark .button-KTgbfaP5:active{color:var(--tv-color-toolbar-button-text-hover,#d1d4dc)}@media(any-hover:hover){html.theme-dark .button-KTgbfaP5:hover{color:var(--tv-color-toolbar-button-text-hover,#d1d4dc)}}.button-KTgbfaP5.clicked-KTgbfaP5,.button-KTgbfaP5:active{color:var(--tv-color-toolbar-button-text-clicked,var(--tv-color-toolbar-button-text-hover,#131722))}html.theme-dark .button-KTgbfaP5.clicked-KTgbfaP5
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 298180
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):66061
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99638222213888
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:/I6um5yAFaHSncAXLLAj7Pc5BIVCU2v6Uj+/DnYFmBw5M:Bum5/aHScA7GTIBIwU2SUcp
                                                                                                                                                                                                                                                                                                                                                    MD5:30C0366D41CED05430109656A59B6D18
                                                                                                                                                                                                                                                                                                                                                    SHA1:AC9241342E1349166B638AC0EB537205FC51DF6F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A305781E96750E789D03AFECA62224516E64FF7BC37D5C23D54E639A9BE0B5B6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:CE05525AA7AEF449AF5E39B7EE6D23E62A534846C5516F6EFF93B3E732FA9CB4CFE2C81E439C9711C9BB07FC21D074E2580D0E30439E817CC216586072BFE093
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://js.intercomcdn.com/app~tooltips.d8d2ee77.js
                                                                                                                                                                                                                                                                                                                                                    Preview:............z.F.(..<..5..c..x'.F#....6.....K.H.",.....-q?.~..d....h.M.J.|..gb.l4.Z].....;..Q\....&^...Q<wR?.k..s.(..X..4..._$.;p[...........^.<2....{.........a=.q......l...a..h~.>..zx}..].X,.Y...A..z._.Z.kO....WOuO..W+'..z...3...^.c6.E.ZPo\.^........7I.'I........[oH.7.`...7.....l9..41./<Kg.....x.={.;.......Q..4......_....1q....a.....b.......=0`..u=\......x..H."..1&.....u-Y.izP....abk.4]...]\\..m#...L.G..|7..VO.y..,.oS?.l-.BO.W.wq?..5.f....m.......pT.x...^..\..}..?..3...ou..c.. ..X..P.sO]......4.z..E...N:..X..5.N5...2.F...F...=...kX...v.....`B..l..V-/c...y.h..5s...>..E.o...c...],..=.........8Z.neAhB...4.N..&....j..~t{M.=.5[M....l........?.........=*.Fn<2./...b...........86~~l.?..owl"..?...t|{.n.Z..c..;.Z.....Y-.....#..l}.X....@|......I.d.....Q...Cc..0,.j.....t.?Q.. ......:M..v?4.......'.Z....Ox.l..^........} ..O .-...k..V.mX...k......]....10.|...:.W.1.......vw.4.m.:4[3..Qtp..!........A..Z8..t..h.../.A/.....7,..p0.......]ls..V...a...b.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (36408)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36452
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.6706765457068125
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:NN3NpnQ2o+H7RyZvGaRk3v9aCYALNzTI0iqpwO78nRDjUV52mc6N2+OD0mL8QMl7:NN3NpnQ2oY8RG33v9aCbLl/E0F
                                                                                                                                                                                                                                                                                                                                                    MD5:4DAAC1802BB166301A55479EB81AF89C
                                                                                                                                                                                                                                                                                                                                                    SHA1:00306FE80FF9A01302707572F19223FE6D14D5C1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B148466A2645FBA9FB12E3E0BC5A43F3A3265434133670AD6943FFA3FAA8FF7B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:35D1D77EE188BF3B9E554F05BE39B6A11BFA3DD915F96D6CF6C8F69D9F444F85F725921BEAEFA60400F611F992CDFA73D43D48CD51961DBCF1D2DB111C4073C8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{eg as p,bA as fe,ai as xe,r as w}from"./e_CeAu4LJq.js";var H={},u;(function(e){e[e.EXPECT_ARGUMENT_CLOSING_BRACE=1]="EXPECT_ARGUMENT_CLOSING_BRACE",e[e.EMPTY_ARGUMENT=2]="EMPTY_ARGUMENT",e[e.MALFORMED_ARGUMENT=3]="MALFORMED_ARGUMENT",e[e.EXPECT_ARGUMENT_TYPE=4]="EXPECT_ARGUMENT_TYPE",e[e.INVALID_ARGUMENT_TYPE=5]="INVALID_ARGUMENT_TYPE",e[e.EXPECT_ARGUMENT_STYLE=6]="EXPECT_ARGUMENT_STYLE",e[e.INVALID_NUMBER_SKELETON=7]="INVALID_NUMBER_SKELETON",e[e.INVALID_DATE_TIME_SKELETON=8]="INVALID_DATE_TIME_SKELETON",e[e.EXPECT_NUMBER_SKELETON=9]="EXPECT_NUMBER_SKELETON",e[e.EXPECT_DATE_TIME_SKELETON=10]="EXPECT_DATE_TIME_SKELETON",e[e.UNCLOSED_QUOTE_IN_ARGUMENT_STYLE=11]="UNCLOSED_QUOTE_IN_ARGUMENT_STYLE",e[e.EXPECT_SELECT_ARGUMENT_OPTIONS=12]="EXPECT_SELECT_ARGUMENT_OPTIONS",e[e.EXPECT_PLURAL_ARGUMENT_OFFSET_VALUE=13]="EXPECT_PLURAL_ARGUMENT_OFFSET_VALUE",e[e.INVALID_PLURAL_ARGUMENT_OFFSET_VALUE=14]="INVALID_PLURAL_ARGUMENT_OFFSET_VALUE",e[e.EXPECT_SELECT_ARGUMENT_SELECTOR=15]="EXPECT_SEL
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):113817
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.312359059210783
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:sHa3MIrKhR2a0vBmHHAwaHi2GNABOCLHqTAAW7VVCRChG2ZCi:sHa3MIrKhR2aRHAAWhVCIhG2Yi
                                                                                                                                                                                                                                                                                                                                                    MD5:D1212BB20B31109FA06AC220870CBE75
                                                                                                                                                                                                                                                                                                                                                    SHA1:D9FCDE0E2C3A6D0F78AEEAFED624FF9ADC55726C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:00906FD84100919AEA8614ED449CE0D8C38E5D8E8056E9BC78946C8F8F26F78D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1A01AFFFAA017A105E7F67AE7A2E8878458C5859F9D27EE89C7998E54D18DD6928C09A2CAFF41584441CB6797071691AE2A847CBFEAA66DD7A568C34EE046FDD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/css/84671c0b86c5eace.css
                                                                                                                                                                                                                                                                                                                                                    Preview:/*.! tailwindcss v3.4.7 | MIT License | https://tailwindcss.com.*/*,:after,:before{box-sizing:border-box;border:0 solid #e5e7eb}:after,:before{--tw-content:""}:host,html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:var(--font-content);font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:var(--font-mono);font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}table{text-indent:0;border-color:inherit;border-collapse:coll
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1635
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.008436052402362
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:tEGvakBSurjMK7EFKreodsUGzDsHDcG67An4VE:GGvA8HtreIsfWP6cuE
                                                                                                                                                                                                                                                                                                                                                    MD5:B7A2F9E881020A7EF3A720A245F9C4AE
                                                                                                                                                                                                                                                                                                                                                    SHA1:3DEB03F3AF0984D8268FC23A375E398F0132EB84
                                                                                                                                                                                                                                                                                                                                                    SHA-256:335540AE373F9FFC9E99BE9829B1DC2A19CFFA40286E7913CAD2F92D2D12C45C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:558607D4B89DD61A728BD7577B11C1CF8F7CB5A95F7EC03D22869001ABE0C14EFF567B1507F25E43BE65E53FD18BF37F767E5CED19FBCA697C081D473E6321AC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="16" fill="none"><path fill="#F4E28D" d="M15.26 4.327a7.965 7.965 0 0 0-2.911-2.911A7.825 7.825 0 0 0 8.333.343c-1.451 0-2.79.357-4.015 1.073a7.964 7.964 0 0 0-2.912 2.911A7.825 7.825 0 0 0 .333 8.342c0 1.744.51 3.311 1.527 4.704 1.017 1.392 2.331 2.355 3.942 2.89.188.035.326.01.417-.073a.407.407 0 0 0 .135-.312l-.005-.563a92.929 92.929 0 0 1-.005-.926l-.24.04a3.06 3.06 0 0 1-.578.037 4.412 4.412 0 0 1-.724-.072 1.619 1.619 0 0 1-.698-.313 1.322 1.322 0 0 1-.458-.64l-.104-.24a2.602 2.602 0 0 0-.328-.531c-.15-.195-.3-.327-.454-.396l-.072-.052a.763.763 0 0 1-.136-.125.573.573 0 0 1-.094-.146c-.02-.049-.003-.089.053-.12.055-.031.156-.047.302-.047l.208.031c.139.028.31.111.515.25.205.14.374.32.506.542.16.285.352.502.578.651.225.15.453.224.682.224.23 0 .427-.018.594-.052.166-.035.323-.087.468-.156.063-.466.233-.823.51-1.073a7.12 7.12 0 0 1-1.067-.188 4.25 4.25 0 0 1-.979-.406 2.805 2.805 0 0 1-.839-.698c-.222-.278-.404-.643-.546-1.094
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 989 x 984, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):41094
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.948914298969555
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:DDAh0wp7n0agLO338lKpgyT64IDJVLtPYR7aZtnJfjmHkzajoxDGvcl:DDAZp7np+ubr6pDJVBPYo3Ak2oxDGvW
                                                                                                                                                                                                                                                                                                                                                    MD5:8C3876A38FE024C1D73EFAE72B5BA333
                                                                                                                                                                                                                                                                                                                                                    SHA1:FEEDE50A16B35560493B6A91CEAA1B34D77085ED
                                                                                                                                                                                                                                                                                                                                                    SHA-256:76166E6F02928F96910A680A3807AE805099F0BFB188CD40660F611DBC6E8395
                                                                                                                                                                                                                                                                                                                                                    SHA-512:727DB26F3197BC86D9AB5513A3224E8B71A06BD7BABC49D675FC316B0822693B3D645FA1CD37DFA542AFDC3DE137E410FAC49B0B6AB0400A2853D19A40D47CE3
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............j.....PLTELiq....)7...............(.8..........#2.............._...(.`=,..6p..S..e.....6oVe......Va.....\.......6p.. .........+5..............C)...=..4.{.m'...?J.JW.7A...:#.M-/..o.*.`...1.....;..P^..Q.Tc.GG>......^....YYY..kut{*...V..'......rh0....e.......W.OE.........aw..l....._.d...Y08.~....!tRNS.&..[4.f.M@....`..xU..F1v...._.....\.....pHYs............... .IDATx...s....w...^,[....r.c. TV\...U(..B.x..(.....?.;{.....H{...eGZ.o.}..E!###..9...mY#f...l]W5.........U....v..C....k....8...n<..P...S..drn..^..Rk......y.cY..,[%.........z4.k..&C..lv......#.n.`....t.5}.\.......k..&.2.........._.,..vx..\...I.j.kt....=.#."Ls...`Q...._1...\.9.G6.NV.!.|Q(I......MG.^.Z.j....[..Z..m..J.....p.....E.Ioy...n...&./%Vu...nf..R.......+.u...b..8...J"@O...#5..DeD|..~.Rb5.vc..e;...j....v.a......u-.Cg.&.......;.(.[`.K..,1.I..r.7.A^.>.~|I|..G.k].n.o..d...j.smBw.U$)>...&tC~>Y..r.z.n.o.....n.....5Y.fhz.5....$).Ib.5..M......&s.9..B.n?$....+
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3632
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.134945533583498
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:GZ6Ivn7D7gPCoB/bcnfCz5Nu2HI8U5mKMEMEX2uheXgS0MZlK3:MFP7fCC4wn0Du2HIf5Hf9heXpPS
                                                                                                                                                                                                                                                                                                                                                    MD5:8A7A4C41C57A19BD7CCBC9F590F3EB9D
                                                                                                                                                                                                                                                                                                                                                    SHA1:A55EC87D2CDEB3D0C3B1567FCF508573E19B09BD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F4D399CA1CEB776ED06B015FAF1142F4585E4EECCF54DD3E3BE8D90ADC24A795
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3FB2A26849D4036345E559BC894B87AEB5377695C2A07827432D211C3164EBD6449E673963BD53531DD51AF9DB4A75F84253563852B9786D2779F7223158BF68
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/1HFcUnI2BPCS3hyiIZ2Yrz8CFpA.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><g clip-path="url(#a)"><path fill="#181C1F" fill-rule="evenodd" d="M58.472 25.922a.396.396 0 0 0 .016.547l18.528 18.528c.15.15.39.159.547.016a13.48 13.48 0 0 0 4.422-9.998c0-7.464-6.05-13.515-13.515-13.515a13.48 13.48 0 0 0-9.998 4.422zm-2.316 3.516a.398.398 0 0 0 .083.445l17.363 17.363a.398.398 0 0 0 .445.083c.4-.182.791-.383 1.17-.602a.394.394 0 0 0 .076-.621L57.38 28.19a.394.394 0 0 0-.621.076c-.22.38-.42.77-.602 1.171zm-1.053 4.972a.399.399 0 0 1-.117-.308c.036-.538.103-1.066.2-1.584a.388.388 0 0 1 .66-.196l15.316 15.316a.388.388 0 0 1-.195.661c-.518.097-1.046.164-1.584.2a.398.398 0 0 1-.308-.117L55.103 34.41zm.94 3.771c-.28-.279-.73-.038-.628.343a13.54 13.54 0 0 0 9.546 9.545c.381.103.622-.348.343-.627l-9.262-9.26zm53.39-9.244c.969 0 1.754-.788 1.754-1.76s-.785-1.76-1.754-1.76-1.754.788-1.754 1.76.785 1.76 1.754 1.76zM94.41 44.29V25.418h3.117v16.11h8.404v2.762H94.41zm22.185-7.701v7.7h-3.016V30.915h2.978v2.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14941)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14991
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.276466814688634
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:X3Eh3QIU2a6rNrQS2PbqKtl4LhviDL4cWcWeXwGzRdBx3y5aZKXnXnBy3lZUER7S:XUh3QIvv+aKoNviDLnPgSBiOzlMh
                                                                                                                                                                                                                                                                                                                                                    MD5:A0A284517F2EA0D52AACB9644E559DBF
                                                                                                                                                                                                                                                                                                                                                    SHA1:9F2B3B5ED3B9AA920BA3FB80592A677FD21A0E21
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6A4B13EFCBF4FCF94AA2EBD75FE374D8F564B26279706B804F2FC9761E01C93D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8D725FB083F1FD056A553D5FEAF4313A3A873900EA9EAE23303F68884032A4FF6A91709AEF993A6C96F4F0F2F10589E1C05C39621E6293D42F98B278C4DA7077
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8731],{69591:function(t,e,n){"use strict";n.d(e,{AnnotationPopover:function(){return o}});var r=n(27573),a=n(99749);n(7653);var i=n(364),l=n(71474);function o(t){let{children:e,body:n}=t,o=(0,i.ZK)();return(0,r.jsxs)(a.fC,{children:[(0,r.jsx)(a.xz,{asChild:!0,children:(0,r.jsx)("button",{"data-testid":"annotation-button","aria-label":(0,i.Ff)(o,"annotation_button_label"),className:(0,l.t)("decoration-dotted","decoration-1","underline","underline-offset-2"),children:e})}),(0,r.jsx)(a.h_,{children:(0,r.jsxs)(a.VY,{className:(0,l.t)("text-sm","max-w-[280px]","bg-light","ring-1","ring-dark/2","rounded","shadow-1xs","shadow-dark/1","p-3","[&_p]:leading-snug","dark:bg-dark","dark:ring-light/2","dark:shadow-dark/4","-outline-offset-2","outline-2","outline-primary/8","z-20"),sideOffset:5,children:[n,(0,r.jsx)(a.Eh,{asChild:!0,children:(0,r.jsxs)("svg",{width:"100%",viewBox:"0 0 8 5",preserveAspectRatio:"xMaxYMid meet",className:(0,l.t)("
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (63404)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):180533
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.650889449451873
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:d1S+ilr6+xzhjv9HgbH4gir/TK5a5aiXVgjLv2DuQWuwuN4OmVxgTROUQKR4RCVI:d1Snp/MkJ6Fa9mVxgBVdm
                                                                                                                                                                                                                                                                                                                                                    MD5:B56047BB20B235B10C011B33DCE4DD1A
                                                                                                                                                                                                                                                                                                                                                    SHA1:5414B07C712576604E25264F411BD50B61E8F7A5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:44329A54C9C159C1A88368FDE5C70672DEDEDA0DEAF20E0F2FB2139F2CBE67AD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8DD36F92CFB4B3F38C84E6A81EBAF67A8952BAD48AE98C85DB276924CDD173C3751A1C2A55739B173C6DA7C01504AA7DD4E2977EF1156CDB014ED20304AD0226
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{A as ir,Aa as ie,B as te,Ba as Te,Ca as z,Ea as R,Fa as se,Ga as Q,Ha as ze,Ia as K,J as i,M as j,P as Z,V as ae,W as _,_ as M,a as G,b as oe,fa as q,g as l,h as _e,i as Y,ia as P,pa as me,s as ar,sa as be,xa as X,ya as nr}from"./chunk-4OZKVMWV.mjs";import{A as t,B as g,d as k,j as H,o as $,p as ne,q as W,u as ee,v as tr,w as re,x as we,z as xe}from"./chunk-OUO45OCB.mjs";import{a as Me,b as T,c as F}from"./chunk-Y5FTINFI.mjs";ie.loadFonts(["CUSTOM;ABC Favorit Regular","CUSTOM;ABC Favorit Bold"]);var pe=[{explicitInter:!0,fonts:[{family:"ABC Favorit Regular",source:"custom",url:"https://framerusercontent.com/assets/YWayyt1Iml0BqgKTFrny98dORY.otf"},{family:"ABC Favorit Bold",source:"custom",url:"https://framerusercontent.com/assets/W8a3dfvGM3NpHDSLEUaoVi842zk.woff2"}]}],ue=['.framer-i37QB .framer-styles-preset-1054d13:not(.rich-text-wrapper), .framer-i37QB .framer-styles-preset-1054d13.rich-text-wrapper p { --framer-font-family: "ABC Favorit Regular", "ABC Favorit Regular Placehol
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6758), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6758
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.177677672244504
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:GYu0cE7Zw8ZFcT8ewjrj+mxD0PhJsc1NgdtO0:Zf
                                                                                                                                                                                                                                                                                                                                                    MD5:5520AC3A2D429929BBE059B894449577
                                                                                                                                                                                                                                                                                                                                                    SHA1:80D53D4ECEE555CA6F2C57454B71C53F7483C280
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1E7340AE476BF2633C6FD22E3846223F58BF80670EBC506B76B18BB582CB3D91
                                                                                                                                                                                                                                                                                                                                                    SHA-512:336CA83493ED42C92073BA34CE30FA00408D54F598093EF3FD63630BCA1D37C47F36D9ABA13FCC9BE5CAE0BD5E57D154F0E072EEB742CE6C6F2F013E48F6F9B8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/5993.4705829d0834140ee3f2.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.item-jFqVJoPk{align-items:center;background-color:var(--tv-color-popup-background,#fff);border:0;box-sizing:border-box;color:var(--tv-color-popup-element-text,#131722);cursor:default;display:flex;flex-flow:row nowrap;font-size:14px;padding:2px 10px 2px 8px;transition-property:none;white-space:nowrap;width:100%}html.theme-dark .item-jFqVJoPk{background-color:var(--tv-color-popup-background,#1e222d);color:var(--tv-color-popup-element-text,#d1d4dc)}.item-jFqVJoPk.hovered-jFqVJoPk,.item-jFqVJoPk:active{color:var(--tv-color-popup-element-text-hover,#131722)}@media(any-hover:hover){.item-jFqVJoPk:hover{color:var(--tv-color-popup-element-text-hover,#131722)}}html.theme-dark .item-jFqVJoPk.hovered-jFqVJoPk,html.theme-dark .item-jFqVJoPk:active{color:var(--tv-color-popup-element-text-hover,#c1c4cd)}@media(any-hover:hover){html.theme-dark .item-jFqVJoPk:hover{color:var(--tv-color-popup-element-text-hover,#c1c4cd)}}.item-jFqVJoPk.hovered-jFqVJoPk,.item-jFqVJoPk:active{background-color:var(--tv-c
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (50947)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):101403
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.462018239689774
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:YtiGQ8zKhOqn7y1s/TovGfPNT7CjoFfRFrBE/TZgF2kJH3Bq6lEn+L+i/Liaat7b:Y8T8zKb7gsT+mnCjIrBE/TQ3B3jc
                                                                                                                                                                                                                                                                                                                                                    MD5:E47C6796A3B0066A708754658D16E5BA
                                                                                                                                                                                                                                                                                                                                                    SHA1:3E0A124DF50787392AA4CC5985AE265486235576
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3B2A28110241976991215BE8165A68EEB47B986F2DE9B555A6794DF8F028695E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B9D632F1D5C9830E3AD85353AD070ED4FD59DB6CF0C45354C9C57E4CC590700482E389A5933AD38C30BC9186DE7056E588FF37A647E3B9A776E986919D30418A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/sw.js?d=2024-10-0
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){"use strict";var Xt=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof globalThis<"u"?globalThis:typeof self<"u"?self:{};function Ha(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var qe=function(e){return e&&e.Math===Math&&e},Z=qe(typeof globalThis=="object"&&globalThis)||qe(typeof window=="object"&&window)||qe(typeof self=="object"&&self)||qe(typeof globalThis=="object"&&globalThis)||qe(typeof Xt=="object"&&Xt)||function(){return this}()||Function("return this")(),Jt={},me=function(e){try{return!!e()}catch{return!0}},qa=me,we=!qa(function(){return Object.defineProperty({},1,{get:function(){return 7}})[1]!==7}),Wa=me,xn=!Wa(function(){var e=(function(){}).bind();return typeof e!="function"||e.hasOwnProperty("prototype")}),Va=xn,vt=Function.prototype.call,Zt=Va?vt.bind(vt):function(){return vt.apply(vt,arguments)},Cn={},An={}.propertyIsEnumerable,Ln=Object.getOwnPropertyDescriptor,za=Ln&&!An.call({1:2},1);Cn.f=za?funct
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1047)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1092
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.492319540797048
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:ru5/em/CZcfgRcfS/cfB0QTOT3IKjUFxbnA/Wxg1xaNXAL:wkZcIRcOcJzmbAFxA/v1xaJAL
                                                                                                                                                                                                                                                                                                                                                    MD5:3F7A526F6C0D5ECA7DC58377DA119307
                                                                                                                                                                                                                                                                                                                                                    SHA1:0A8B5068FE797621F31574C030AE341FE2C1CC6D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:02213FADE0CB110DA9304CA24D7428D3DA6C2E28BC54625025F9F7739920B2ED
                                                                                                                                                                                                                                                                                                                                                    SHA-512:21CBB585228E733633231E73947F2DD9428539D2FE302D8F2F14F4DF086E7C311CF4ABE99AACD54E9447880BE2525A0F60F96891EE1811F0A248085618A519DF
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-MAFG4HH2.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as t}from"./chunk-EW5OL43J.mjs";function a(e,r){return{bodyClassName:"framer-body-G9z51JAdl",breakpoints:[{hash:"vz3ws7",mediaQuery:"(min-width: 1200px)"},{hash:"kqqziu",mediaQuery:"(min-width: 810px) and (max-width: 1199px)"},{hash:"15gcogl",mediaQuery:"(max-width: 809px)"}],description:t(e,r).description,elements:{BpAXrTvXK:"trigger-3",ceSt2jO3I:"trigger-2",D0kN1Cbcz:"integrations",DJRt_zJYJ:"trigger-5",DzsFPEcHh:"trigger-4",GGnDfdL1L:"internal-docs",i0F306td1:"git-sync",iLgOJOf9C:"visitor-authentication",LdCGoxueq:"public-docs",O3WrYRfn6:"top",QcbeYw5cc:"trigger-6",RREoww7az:"hero",TReNvkg8Z:"color-fade-wrapper",vcBK6C6IK:"trigger-1",XbMLODCl5:"gitbook-ai"},framerSearch:{index:!0},robots:"max-image-preview:large",serializationId:"framer-8Exmm",title:t(e,r).title||"Home",viewport:"width=device-width"}}var s=1,m={exports:{default:{type:"function",annotations:{framerContractVersion:"1"}},metadataVersion:{type:"variable",annotations:{framerContractVersion:"1"}},__FramerMetadata
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (519)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):559
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.21335733859847
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:EXnDgMON1rE7UvxhHnG0X65AWMYaWMNLM/Z9TpBwp8wpv:EXnDgMO07UDzknR9dBwp8ev
                                                                                                                                                                                                                                                                                                                                                    MD5:11F5ABAE36B48F1A2DFD1DB08F56E60E
                                                                                                                                                                                                                                                                                                                                                    SHA1:58AF05896671D237DF09DEE7CB5BF15EC595E43C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1E21B848A96D0C4351954E6A3DA6C2C0F44D490808B19323D0A00FA32585179E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6878E52C8FD195E6195C7375925CB1308B75051B4BE56B9F9381F6DCDC4A4B2B0504D83D2E63542568BE390094BD34D933FCD108AF4E9653F05272A7BB5F0863
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as a}from"./e_CeAu4LJq.js";const c=l=>{let{shouldSetTimeout:e,callback:s,timeout:i}=l;a.useEffect(()=>{if(e){const o=setTimeout(s,i);return()=>clearTimeout(o)}},[e,s,i])},b=l=>{let{canDisplay:e,delayTime:s,transitionTime:i,bypassDelay:o}=l;const[t,u]=a.useState(e),r=a.useCallback(()=>u(!0),[]),n=a.useCallback(()=>u(!1),[]);return c({shouldSetTimeout:e&&!t,callback:r,timeout:s??10}),c({shouldSetTimeout:!e&&t,callback:n,timeout:i}),o?{canRender:t,isVisible:t}:{canRender:e||t,isVisible:e&&t}};export{b as u};.//# sourceMappingURL=c_DLyUip31.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (487)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):527
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.349291918981525
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:rXePgNrWPuZspeaLHKmrkE0KvVk2GezDVMb7ClGev4:ruPg5bZspeamJKvVvVgCO
                                                                                                                                                                                                                                                                                                                                                    MD5:52A408B7ACE454DE1DC0BEBDCB0F798F
                                                                                                                                                                                                                                                                                                                                                    SHA1:AB69573AFAE86173AA161297E34F9ED6E2B30492
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7C79A3C3E7B641F8AEE8BC71342724CAA06738DB639A58A447021DA0C7542466
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E371FC889307937914CEE1DDF5BEFDC108C66E5DF3CF8ACD2472D63DAC87FAC8A7070D52675CE65C7542BE93011A92AC752F72111EA79683F7387CDF099C35F6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_Fz4N48Gs.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as t,u as i,bk as a,bl as s,j as e,D as r,az as o,q as c}from"./e_CeAu4LJq.js";function d(){const n=i();return t.useEffect(()=>{a(n.pathname,n.search),window.location.href=s},[]),e.jsx(e.Fragment,{children:e.jsx(r,{children:e.jsx(l,{children:e.jsx(o,{})})})})}const l=c.div.withConfig({displayName:"SignInRedirect__LoadingWrapper",componentId:"sc-1f0a94cb-0"})(["display:flex;align-items:center;justify-content:center;width:100%;height:80vh;"]),g=t.memo(d);export{g as default};.//# sourceMappingURL=c_Fz4N48Gs.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8043
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.2296790100870565
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:ga2MDoVadIcYyYyao4kxhxYAYNAatnhChhgYAYN77gRhgYAYNnoNjXv3vv/YeL6c:B2MMm54yDL68cK+Kp3
                                                                                                                                                                                                                                                                                                                                                    MD5:9E94B9D31E8B3B50FFE5B56E5110EE01
                                                                                                                                                                                                                                                                                                                                                    SHA1:EA65D4C0B24224819DB2704341A01C73FDE18FBF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:69B2817661C4F77CE42D6ECC3AB79BFFF45BD4EE581884FBAC450CCEBE4F5861
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BFFFFEBD387717A4A3650DB08D5F8F3944734BBD37FA197E8BF51D7DCB2D3D2D8098608F2328935C82A9D789142A9DB873A0AE0E9842F39F37D91323FE028138
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="528" height="588" fill="none"><path fill="url(#a)" d="M29.906 557.727H556.54v468.119H29.906z" transform="rotate(-90 29.906 557.727)"/><g stroke="#EAEBEE" stroke-width="1.297" opacity=".4"><path d="M18.691 1.48h40.472v58.516H.65V19.523C.649 9.56 8.727 1.481 18.69 1.481zM0 30.738h59.812M29.906.832v59.812M59.163 1.481h58.515v58.515H59.163zm-.648 29.257h59.812M88.42.832v59.812m29.259-59.163h58.515v58.515h-58.515zm-.649 29.257h59.812M146.937.832v59.812"/><path d="M176.194 1.481h58.515v58.515h-58.515zm-.649 29.257h59.812M205.451.832v59.812"/><path d="M234.708 1.481h58.515v58.515h-58.515zm-.648 29.257h59.812M263.966.832v59.812m29.257-59.163h58.515v58.515h-58.515zm-.649 29.257h59.812M322.48.832v59.812m29.258-59.163h58.515v58.515h-58.515zm-.648 29.257h59.812M380.995.832v59.812m29.258-59.163h58.515v58.515h-58.515zm-.649 29.257h59.813M439.511.832v59.812"/><path d="M468.768 1.48h40.472c9.965 0 18.043 8.079 18.043 18.043v40.473h-58.515V1.48zm-.649 29.2
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):144
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.54178832719941
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YAv+e9BAJ6YSm7XJHIzRNg+wjNXWRwFH1j66qVVJMdMQUWKLb+AHfgq+WRHYn:YAme2J6YBDJHIlNgDXWqH1jwVJMyb/4l
                                                                                                                                                                                                                                                                                                                                                    MD5:F447C440ABF2B8AF203938329FE494F8
                                                                                                                                                                                                                                                                                                                                                    SHA1:3E071AE6400D84FB2EBE38EAEE60E1161D9F4556
                                                                                                                                                                                                                                                                                                                                                    SHA-256:11BBA994684E05187E8CB291F03254CE7810FB3EABBC900299F078F2E584550F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BC05CEC72D8512A1CE483156BDCD963199EBFFD224D991AABAD638D3FA075CD7C96E20B20B85C7224925B8263143772174B3BC824EA258C0B196C83E03007C9F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{"errors":[{"code":"media_type_not_acceptable","message":"The Accept header should send a media type of application/json"}],"type":"error.list"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 41428, version 1.2097
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):41428
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994301996628348
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:NEHxZuRx5hEba8J7HOohu9IeKci1NbOfSgOPGdqelzetngUc1un22Rzhp5uIgc:UxZu5ubaZohdL/imPGYN21un2Mvgc
                                                                                                                                                                                                                                                                                                                                                    MD5:D164398F71705E41D035E25101303347
                                                                                                                                                                                                                                                                                                                                                    SHA1:8449766A334D9A8D3F0CEE8D71BC5EC78EDCD654
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D05B0B7F77764998467C3D46B48BC544F90C7FB5F261304CA109F4F8D12E33A4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D95E2DC8C4AB187506197D0455546E283428CC474D02E4A8A9307EB97368E8C4F34AB0F935EE2D1692E51DCBD14A70CFCAFD7A38D809ACA32F4BF3A91A8C233F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/a_B-911Gqf.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2...............H...q...1............................`..\..p..b..........6.$..P..l.. ..f.....<[O........F.UE.]......4...2gD4-A..T.......X..I.....k.I.m;...#....dU...hT.B.K...pm..T.e).{...P....FD.....$....F*.&..u...@..>B.7.`..uYJ..4.V.x...H.X*h..\.#Vh.H._.Y. . ...N@...{6W...2P6/tY....e4}{...z.....m.....,w*;..w..[........5......./.....(5.......7.vf.E.MY=.|.....{......3..#^.n...i..o..?|A#..~B.N6.......v..R.,9.!......t....'.......s@..h........@l.L.\.s.p.\a..U..v...9....c#s...clll.".....,..$J..Q.e..?./..u..._.....Y..O...&.UJ.<."\P.K.$.t...~..X.C.@-].[.~.q.T.h...6.......1...{o.@.C.r..S...(7]t81.........=.....$.C...Be..JS.+..Au...a..e...=}Y..FJ+....g.\c0v.@F..9...S|.|....x.@1.............G$$.s.%#..HV.*...........IA....x..5...e.tH..5...E\_.w..T........Nl..G.......>.T...Dx...7...^.MR.T......}.W./..........F.Y..b..".P...-.........W.}...(.g.......9d.V.D..v..z[...!6.L'...G"|.r..............O.UPb$*.!......B......x..v.I....1U7.z/...].......
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):569063
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.1978926615170061
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:9XWOsAPQzdjQzd0QzdjQzd0Qzd8kbB0Dz+DMZY8M/ou2Kt978jnP+zb/Z2r:EOs0s7s7BkbKqwZQ/12W+gbBi
                                                                                                                                                                                                                                                                                                                                                    MD5:ABFA8FC07EC3F9F8229E6A76901E038F
                                                                                                                                                                                                                                                                                                                                                    SHA1:0F1B3C7853626C739832EDEF01DFAF385886F2C6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2A124FFB2D63BE478702570DBE9A891A7A21C82B4706445BE0E58ABB7DAE1A40
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F226FC4C0FA4C87A427CD59DAF1FA18AFC1BC92CCB3B07D1B5FDA20DA69382670EE4FF1E8AF5B49BB17A869C13F0E113EAD8F49ECB5035BEE549BD3E3BD7E7C4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/assets/OrGbBW4KZNpizSyEO3Jh1VvucSk.mp4:2f8274b606bf7c:3
                                                                                                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):326461
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.599372925274145
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:N4eYIGKlqjk5dMvO5K1x72Dej7WsyFVVl2bT+lBl:GeYwUjk5TlgT+lz
                                                                                                                                                                                                                                                                                                                                                    MD5:ED753F6DD2830D0152B25B4C1E095DB3
                                                                                                                                                                                                                                                                                                                                                    SHA1:CFD74188D12461150CF8D46CD55517AF6D241D00
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8EB5DF410A912353D7201C8A4CA027F1AFBBDC3331C59161BCEA0E6A18043FCD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C87D3A5915CF21AA6173ECB786A53E877614FA7787361B2F47C497FBC37B11985FCD37EDAA8150A5BBC291577D6CFAA8E737AFB6F262088558A032A7634A8566
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (28473)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28518
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.618779138040388
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:aRqbawOoJwiTmVxq8IEFHBr6HBrOHB0eHB6HBKb68Y6eUeBg01LVqMhDCDF2Jvpm:GqIQlAq8IES+b68UwgkFDmYEG
                                                                                                                                                                                                                                                                                                                                                    MD5:02C3AE0704BCC004996446E75A76611D
                                                                                                                                                                                                                                                                                                                                                    SHA1:15457CD2D026091438F9FF04F93E4ED0EE39B125
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DF9E4A826C70511A32D8AB29D675B8D1AEB36CA2C01CE653753986DF626C49FD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D7E16EBE8CA4E5D283F04D1AD92EEC8F030DC9B97332747A24FF88817DB3EDB548B6B50A510983FB5E3F4041F2C14C47C05D9EA44305AE923F358D7F05B1C2C2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as c}from"./chunk-K53PNVRF.mjs";import{f as K,g as j,h as L}from"./chunk-ESTXLIDF.mjs";import{B as W,Ba as b,Ca as I,Ga as R,Ha as M,Ia as D,J as X,M as F,P as _,S as V,V as Y,W as h,_ as A,a as H,g as n,i as E,la as T,pa as Z,xa as Q}from"./chunk-4OZKVMWV.mjs";import{A as e,B as z,d as S,j as U,o as k,q,u as G,w as P}from"./chunk-OUO45OCB.mjs";var le=M(c),he=T(V(n.div)),ue=["wQSTx0rj1","aVam29ted","t0JhhEiHl","NGPK6G_ws","d6ls1iruC"],xe="framer-SBooO",ge={aVam29ted:"framer-v-73m3bv",d6ls1iruC:"framer-v-1yvr6xm",NGPK6G_ws:"framer-v-f0f0bs",t0JhhEiHl:"framer-v-2vzvf3",wQSTx0rj1:"framer-v-kawn1f"};function a(s,...i){let x={};return i?.forEach(m=>m&&Object.assign(x,s[m])),x}var we={damping:30,delay:0,mass:1,stiffness:400,type:"spring"},ye={opacity:1,rotate:0,rotateX:0,rotateY:0,scale:1,skewX:0,skewY:0,transition:we,x:0,y:0},ve={opacity:.001,rotate:0,rotateX:0,rotateY:0,scale:1,skewX:0,skewY:0,x:0,y:0},be={damping:60,delay:0,mass:1,stiffness:500,type:"spring"},B=(s,i)=>`translateX
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2584
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.623481038721906
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:rGo/juDV8ZJPW46n1th/yXNleLPvad2HbuXIVfewWSeHxrUVo:rGgIinzQ1thqd23G2HSXGf+jHlUVo
                                                                                                                                                                                                                                                                                                                                                    MD5:3236F268C3EDB7DFB6C4DA2851D5DD3D
                                                                                                                                                                                                                                                                                                                                                    SHA1:0CCDBD8ACCDC64EB0114A7F43975DC27EC997EC7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4C3EDA7B2B1E83B8BE57143A593C5B1F18573872844D690DE4752988CE388FB0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A6D6A03944460890FD4296606CFB4848D98252FF0C8FFA26135A33628FAABE04D8D247AE37BA262A2851386C4C6F8E1AB6D1EAFD1B554FFF1DB90011F32FDBB8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/93a6peqhbHQaWP67zttmrKDazq4.png
                                                                                                                                                                                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.....................................x...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe................pixi............ipma..........................iref........auxl.........dmdat........aP2......P..n.^f.<.tU.4.'r..\T..%.%(.N.......~\r..{..)...f...8x..9.X.U?s.<......*..'..O...o(....N*...S.^...8.z...(\^..."-.......h.......-QOSh.VF...).?.W.....0..C~..E.a!:..........X.AG..9.:...m<.@;.jw..6).....=,.{..S.5.i.P../3..g$...........[o&....ZuF...m.o+.k.{Z..D4..&?K"....<b.u.......<..+.]..W$b.......y[.Y...r.}.,...u.D-..N..1..M.._P.F6..8..v.t...A.`.r|3..1.....f...b.."....t.,.....5m..d.s....i.`b-Ml.5..[....'........M..N..$H.M>Q..q.u..>q.<'.V...!..Z.}...d..T0....#^..j..J....u.qM..~o\e6..&.......;...Ci.1B'...5....{H.n-
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19258
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.977833256361735
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:rApAa/KHmcR8qbNsivcJKcoPgOgobO6cktqZhbZsQ153OOTcO:EpAXmcRJNeJKcoPZgqcksXdF1Rz
                                                                                                                                                                                                                                                                                                                                                    MD5:90E8929458CEB7A139D935BBD492273A
                                                                                                                                                                                                                                                                                                                                                    SHA1:7331837A8D2DDC78058722FCC2D7DA306E58BC6C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:18E3436C0D0B48CE5901EFAAA3EA41FD4D37941B5AC95AC4CF89A89F4FAB8850
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E2AD9CC0501F8F2126F9E5B335AB424E98F4C0BCF5FED06DAFD16D5829880F061A55D9C9FA33D21019DC4EDBF797CCD8639977AAAB677F3B6494DD5F6FA0F537
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/zLOzt2XNWNpCEv0yP0qQzodUeo.png?scale-down-to=1024
                                                                                                                                                                                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................c................I....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........N....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.$......ispe...........N....pixi............ipma..........................iref........auxl........I.mdat.....&..7.@2V....P...&.G2.FK....i0.J.)...1.~...2...:..e..l,T$e1.......:.5.i*@.........}#b...J,.......9&..7..4.@2...L4...\........'..e.TN...H@..I.......Q.......j...b.yN.9N.......h.....~.....S.Ir....e..xv..v.8.V..Df.r.......~Y>....0..EXR.U.....b.....W...R...e.o...]t9....?Hb^.F..-...XX6$....q.8c...v.!..4k.E..?...g.>../.K9....Y..lq7.{....P.#..^H..7.!.p.`v=...bI.9..J.9.k....f1.>&..Q$..$9^.,...4.\.j..m)..vo#...2.+.K.._%......y:.......T.BK.**.W......N......a....y.8.[.h..c1.n....m>r..h|'e.....8..#.......;.A<._.;.>.`..S...7.W.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.208966082694624
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:uW+1hyYn:N+1hLn
                                                                                                                                                                                                                                                                                                                                                    MD5:3006F2FE6EE56D7970FF88E20CE45C39
                                                                                                                                                                                                                                                                                                                                                    SHA1:04CD5B76390F183DD220E2DEED3CF7FD54BC482D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9882C918FC2289E431197025675673D2ABC189AD075655F63D4A32E84DAC7663
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6F047F86B5CDF92A4CD6CFE3A1A47CCBD204296E1CDE8DB364641DFBC7D78DEC5BF9EA1060C8C50D73E7910FAFA030FD6EBCA9AD4CF2B9C03778EBD10F88AB5A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwnbHkW6iMTHFBIFDU-sS_4SBQ2BkPF8?alt=proto
                                                                                                                                                                                                                                                                                                                                                    Preview:ChIKBw1PrEv+GgAKBw2BkPF8GgA=
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):52
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.279780045430955
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YBAA8B+/HQDDLiHBt4wXHY:YcDS3Y
                                                                                                                                                                                                                                                                                                                                                    MD5:0D65771A88EAACE888B919A44E581D77
                                                                                                                                                                                                                                                                                                                                                    SHA1:C0A568D676DA4086164825DA5F3CAEE01C164704
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C9C3604DDDDBC510D2DB114C1FF228CA5AB596DE0A5BEB704A689B4B4589F886
                                                                                                                                                                                                                                                                                                                                                    SHA-512:03C6AA956F3846DE95DF47DC31040F82FD734C0E6C8C8792E993125D84A7D09523D999C4835218675F0E27C6A675A83A53EE2A337BD4C6D0FAF2473A5D9426AA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://app.gitbook.com/__session?proposed=9a60c06a-f0bb-4f8b-901d-81ec4b2dd3f7R
                                                                                                                                                                                                                                                                                                                                                    Preview:{"deviceId":"ca183e5f-326b-48cd-8bde-51b7a1622dcbR"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2230)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3941
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.249381960978685
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:XpbmKqBzaC+ZPJWON6uCTHJbNXEoL8iewLn2BLflECJin:Xpbq0ZPtlCTpBXE28NwLn2hfCCJin
                                                                                                                                                                                                                                                                                                                                                    MD5:9DC22D7DA638C64CB0AC2903311D1A33
                                                                                                                                                                                                                                                                                                                                                    SHA1:F1A55F033DA65ECAE5911905196D2978C8B42BCB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:991BE53BC0D3D7B5850398295E5D0DAF0DD946FA60E2600502A9CF5D8C925BCE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD2C17EB9888A3868B42994F10CCF8069C8C1199A298792C529D11E1A12E7FC5BA2BDA1AC1CB8BE56BD6350327C4B1A910787601D0561411B28EAAC110FE9181
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_DeqWyRsW.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{aC as j,aD as w,r as s,aE as T,aF as P}from"./e_CeAu4LJq.js";const E=["url","maxAgeMs","disableCamelize","ttl"];function D(t,r){if(t==null)return{};var e=A(t,r),n,o;if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);for(o=0;o<i.length;o++)n=i[o],!(r.indexOf(n)>=0)&&Object.prototype.propertyIsEnumerable.call(t,n)&&(e[n]=t[n])}return e}function A(t,r){if(t==null)return{};var e={},n=Object.keys(t),o,i;for(i=0;i<n.length;i++)o=n[i],!(r.indexOf(o)>=0)&&(e[o]=t[o]);return e}function m(t,r){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);r&&(n=n.filter(function(o){return Object.getOwnPropertyDescriptor(t,o).enumerable})),e.push.apply(e,n)}return e}function y(t){for(var r=1;r<arguments.length;r++){var e=arguments[r]!=null?arguments[r]:{};r%2?m(Object(e),!0).forEach(function(n){R(t,n,e[n])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):m(Object(e)).forEach(function(n){Object
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1356 x 816, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):80441
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.939444743538809
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:yZ6hdTkKIfUwm1qluFACPzVlj6KqH4p++CAbh/XieM8ydx7E2Uj:yydTknf5428Vl+7edCAbRXiem37+
                                                                                                                                                                                                                                                                                                                                                    MD5:672C49BA23103F966897460EFD1A502D
                                                                                                                                                                                                                                                                                                                                                    SHA1:9F153B4C4DDB9983BF412473AE75A5B14156BBA3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7B3C1FACB0E44DB4B021CD464318999A3EC303AB08D93A6947968C7B3E791EC8
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D41710A6657BE209DFBEE801658CF25FE9D0CA6DD4FA0FC19D7FB0CF20432B53277B1D49C64331E5FA21BBE11481ACABE89126F791C9A3AB511C1C89EB8F17E5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...L...0........|....PLTELiq16@......16@..................6=C.........................+/9.......<DM......_.......!(+x........x......................[cf...z................~/V~....tRNS.(..3D&c5R..yFUml_d.p.F....pHYs............... .IDATx...C.H..-..lw..."F./......l..93.. ..3@nD.]...._\....7X...+...B..xuu.t]....VXa.....J..>.~......o.o...7_|.~...G..O.o..........q.QZ}.g......S..a.T...p...T.4h...>..L.R.......Z.].....e.>.F...x.m.. h...4PP..S.C....VA......2..J=4..WA......e.>....|....4h...4PP..S..i#].4P.M..((......4h...4PP..S...^5..)h...4PP..S.v.6...4P.M..((..T...,..4P.M..((.....k..0h...4PP..Sq.}...(.&.O%|..S9........`.@.71h..L.R!M.{L.....A..e.>..[..e.....A..e.>.........(.&....i.T*.q.o.4P.M..((....m.w..(.&....i.T...Z....(.&....i.T....)k.2..J....`....0..(|*_.Sa.9(...>....O........4|*.#..J.iP..S..a.T.L..A....>....m.M..((...e..i.T.G.>...L..>......m.L....J.i.@.71h..L...iP..S..a.T.L.2..J....`....0..(|*..A......e.>..L.2..J....`..i.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (409)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):454
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.234306078470976
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:qap6qim+sciaJJKA4/teciaJJKA4Az+iPjrK/i8JA3H7KHqLsaKHqLsTqZOg9ZLC:39+RKltvKsKFAuQsnQsTq93/TgZ
                                                                                                                                                                                                                                                                                                                                                    MD5:04FB9EF19E7E2F627A23A6A7929538A9
                                                                                                                                                                                                                                                                                                                                                    SHA1:84EAB0C963320A2532A7ABD20BF7474FE88CFC3C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2A17C648A91ECD551718EAEB9A958DE6F134D796EDA3EC3A03E8339A5050330D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0DE70FEBD2F297E0752D2737933F810B8E14D37875ED09457FD717DF4A57A790D9F46D3AB5D91B4DD1C550D8B12D6E076715F5D16C22EC759797029EB7EA4220
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:var e=Object.defineProperty;var d=(n,t)=>{for(var o in t)e(n,o,{get:t[o],enumerable:!0})};var f=typeof document<"u"?globalThis.navigator:void 0,r=typeof document<"u"?globalThis.window:void 0,i=typeof document>"u"?{}:void 0;if(typeof document>"u"){let n=Object.prototype.toString;Object.prototype.toString=function(...t){return this===i?"[object global]":n.call(this,...t)}}export{d as a,f as b,r as c,i as d};.//# sourceMappingURL=chunk-Y5FTINFI.mjs.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):275729
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.544997135552367
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:6FIp9SXNKW4s+WM9C0xXiC2uBcO9yyqo5/Aux9SEgpix72Dej7S1i:kIGKljWG12vO5gbcx72Dej7B
                                                                                                                                                                                                                                                                                                                                                    MD5:9A8DC7F941A02766D58C127B2157FF06
                                                                                                                                                                                                                                                                                                                                                    SHA1:18476A7C9148562A8398B89D1BAE7D9337FE893B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CBDAC2DA5431D8FB36A511D3327729403B6A610650E9A4BC62A7C597BE0DA89F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:937BD121F8B87D00F7C9A2260E47970A8CA3A432A79B45F7B51DB461AC77247E1BDFE2A22CE0AFFA7092D028CA3655EE559F57BE06C98768BAD88F9031F124E6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/destination?id=AW-11226840316&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-11226840316","tag_id":9},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38907)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2503633
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.650987444670694
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:49152:I7QprBS2P5UWFsnhuKGe9R0+dfKPaK1xBWskhO7SG7Ifw0k:te/K1yk
                                                                                                                                                                                                                                                                                                                                                    MD5:35139D3F0C4BBDF762703D7DD6337852
                                                                                                                                                                                                                                                                                                                                                    SHA1:223CA952CE5F4EFD9EFE2EFE84577FB7A06C55B1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B5465F69215368EE5E88B46D2CFE1CBA888C1D38AF26B34553DF5C83126B2633
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EFD56E8BB1D058241B66189634A1BD0EBB528C2EE3EC6D09C26A0A0F962DC3BFD29F55B235F20A81F196BDE8F99CE13A44FC6BFFFBE4C81A3C495136A527CB33
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/e_CeAu4LJq.js
                                                                                                                                                                                                                                                                                                                                                    Preview:function __vite__mapDeps(indexes) {. if (!__vite__mapDeps.viteFileDeps) {. __vite__mapDeps.viteFileDeps = [import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_DJSMZXrY.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_B5Rgn0zR.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_BvXYn0tZ.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_Z_bDf0wD.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_B7ZgTrfA.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_CEOMVOaF.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "a_C17Sah_Z.css",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_D7mU9lK1.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_C3zsITa2.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_Ct93fj8p.js",import.meta.url.substring(0, import.me
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.896820539042673
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:RGrY/Ypulf6lMb:C/Kb
                                                                                                                                                                                                                                                                                                                                                    MD5:F5FE0CAB78140E0E5AA29F68CE8C2888
                                                                                                                                                                                                                                                                                                                                                    SHA1:4E02FF9F9E7144B978E8C80EDA3A4CABE5288B0B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7B2FAEC4335DE81ABBF1EBF794F91A4F2B870B317093448B84082B5F411C741C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:219FF2BEDE0A09541154FD6772534975BE577F70F72D3D856DF28448EABB6BBBF1784164D7D063449B524FC5C7C3899132473535E1713FBAC4E9E935587A3CCE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-42U43NKG.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview://# sourceMappingURL=chunk-42U43NKG.mjs.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):326504
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.599529774646277
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:N4eYIGKlq4851MvO5K1x72Dej7rsyFVVl2bT+lBL:GeYwU485GlgT+l1
                                                                                                                                                                                                                                                                                                                                                    MD5:ED953C3FD58473B9B6C70205E48E709A
                                                                                                                                                                                                                                                                                                                                                    SHA1:A065CDB884C043FED5D6B73CEBC032D9FEB44127
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9E094B2C1EF251751BAA9D46335A3CB23108B9356634658A39E67A36F4505BE0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E8F848A022A1F1F6FE268DA7AF10B8F86DDA88EA7FF3091E4A0716BC4F1F3B9A60E4C19E3A5C2B326BC2D9D02757F3B1DEE6FCAC916861E8025E84116B567047
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-XDQWKTB16G&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (58811)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):292530
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.320614767487741
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:hUmRXLVCwildwyxKIiK+JryU7bBZiUM3H:hlMKIXa/f2
                                                                                                                                                                                                                                                                                                                                                    MD5:86F6557FCEA21BE7ED480264F7A53492
                                                                                                                                                                                                                                                                                                                                                    SHA1:E26D4DA870C82FE47EC5708A77ECB6FDB6FA352D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E565BFCE949005658E02B7636D72F8E1C8F01C93C809466477B0D5B5D9C5525E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A63A1743D1BDE4480DFA7D182D9BE4C4B04F533BDAECD69A1CF6A184003F7B0DE9D805B4E42064D029D09CBA8B7EFD4C1E6FF79450A094C5371D4C0EC0B34FCE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{c as It,f as Vt}from"./chunk-BCU3LVI3.mjs";import{G as Pt,H as Mt,J as it,M as wt,e as Tt,f as Ft,g as kt}from"./chunk-4OZKVMWV.mjs";import{A as _t,n as mt,p as tt,w as dt}from"./chunk-OUO45OCB.mjs";import{b as J,c as gt,d as bt}from"./chunk-Y5FTINFI.mjs";var Ct=e=>e instanceof Tt;function Rt(e,r){let i=dt(r),s=dt(),a=dt(!1),n=Pt.current()===Pt.canvas,l=r?.onChangeDeps?r.onChangeDeps:[],v=mt(r?.onChange,[...l]),y=mt(E=>{var P;return!((P=i.current)===null||P===void 0)&&P.transform?i.current.transform(E):E},[]),g=Vt(()=>Ct(e)?e:Ft(y(e)));return tt(()=>{if(!Ct(e)&&a.current){var E,P;let d=y(e);if((E=s.current)===null||E===void 0||E.stop(),v&&v(d,g),!((P=i.current)===null||P===void 0)&&P.animate&&!n){var u;s.current=Mt(g,d,(u=i.current)===null||u===void 0?void 0:u.transition)}else g.set(d)}a.current=!0},[e,...l]),g}var t=typeof globalThis<"u"?globalThis:typeof self<"u"?self:bt,At={};typeof J<"u"&&function(e,r){At?At=r(e):(e.lottie=r(e),e.bodymovin=e.lottie)}(gt||{},function(window){
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):604
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.728246219886428
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4o95A++vB9auwmfuO82ttWMSqkpIYpsSi7Qp4PdyWNbLSPf:t4u6++vGYGGtWTBpIYps3bPdvJLIf
                                                                                                                                                                                                                                                                                                                                                    MD5:AF580476662B303D68C79DD2F1E361C5
                                                                                                                                                                                                                                                                                                                                                    SHA1:EEA0108124E74902ED5B79D3BB0280A3ACDE3A6E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:31F8B9DDC4627788B9AA3E356953C088CE6D4DF1ED75A52E4A2E17E90A80D7DD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3491BEC1876996482FAA10CB47B4052AF2D009288A9D822795822F56A35F5639D21023CF6D2FFA0D5A868C232B5391D32713FA2170FAC128A89F0491B0659D39
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/R8NjyhGESXrNF4eWILF7B13s84.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="119" height="120" fill="none"><path stroke="#EAEBEE" stroke-width="1.297" d="M19.365 1.48h40.472v58.516H1.322V19.523C1.322 9.56 9.4 1.481 19.365 1.481zM.674 30.738h59.812M30.58.832v59.812M59.837 1.48h40.472c9.965 0 18.043 8.079 18.043 18.043v40.473H59.837V1.48zm-.649 29.258h59.813M89.095.832v59.812m-87.773-.648h58.515v58.515H19.365c-9.965 0-18.043-8.078-18.043-18.043V59.996zM.674 89.253h59.812M30.58 59.347v59.812m29.257-59.163h58.515v40.472c0 9.965-8.078 18.043-18.043 18.043H59.837V59.996zm-.649 29.257h59.813M89.095 59.347v59.812" opacity=".4"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2422
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.162510164434979
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:I5TJgQhEAg3cenQV1KP+gfSilwjuLlQhsOVHvkLNt0kIYo:I1JhEfMyuKP/xx6jV6Nt0j
                                                                                                                                                                                                                                                                                                                                                    MD5:33D109B23331D257C6FC1E5BC7EA41A5
                                                                                                                                                                                                                                                                                                                                                    SHA1:905ACEB2BABE490C8E22BFDE9754CFCC71F8CF50
                                                                                                                                                                                                                                                                                                                                                    SHA-256:49F025B68944CA03D93603F91B82F5D88E5A289CB6FB90AD86CAD570EB655658
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C4FF6B4422EE0091C26675E03E8D62DBA9AFFE8DA5120F09EFFCD89B184A86202918AD8EA061E2C40396757BDE1E22F40D85ECE53FD3B38DFDA4E67571F6AB5C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/RuNoPpB5o6eUF9XVksy5Z6Wv6BA.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><path fill="#181C1F" fill-rule="evenodd" d="M79.906 33.731c0 2.919-3.55 3.425-6.004 3.425v-.008c-9.54 0-16.659-5.93-16.659-7.738a1.26 1.26 0 0 1 .043-.38c.212-.675 1.862-5.327 1.862-5.327.592-1.65 1.359-2.452 2.536-2.452.602 0 1.144.266 1.694.536.57.279 1.148.563 1.814.563.71 0 1.14-.401 1.552-.784.376-.351.737-.687 1.282-.687 1.226 0 5.37 1.606 7.273 2.579 2.451 1.226 2.748 1.86 3.085 3.256l1.461 6.346c.048.22.068.446.061.671zm.716 3.172c0-.212 0-.381-.34-1.987h.005c3.889 1.69 6.046 4.523 6.046 7.017 0 3.172-2.24 7.188-11.12 7.188C63.629 49.121 49 41.511 49 35.337c0-3.77 4.27-4.358 7.569-4.522a3.617 3.617 0 0 0-.297 1.437c0 3.552 8.034 8.926 17.205 8.92 4.058 0 7.145-1.524 7.145-4.27zm85.944 5.544c-2.558 0-3.96-1.134-3.96-3.466v-4.805H160.4v-2.785h2.214v-2.808l3.334-.722v3.53H169v2.785h-3.052v4.145c0 .99.39 1.32 1.444 1.32a4.866 4.866 0 0 0 1.506-.228v2.705c-.762.199-1.545.31-2.332.33zm-12.539-4.476c-1.092 0-1
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9300), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9300
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.267895684487723
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:lbFgPHV4WH4SO9bPAhWC8HlTmSdJQl3IUVnzBED0R5Dyn2BiXyQ59PAHnrB/kFlk:bh3OeEsYHCfegKecIk7
                                                                                                                                                                                                                                                                                                                                                    MD5:D83AD2DA0660A04E5317EC5AA7588582
                                                                                                                                                                                                                                                                                                                                                    SHA1:2B1F6F0AD9DECBB14198B7DE56794613F0BC3CF5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:97C54959B297B3751D8A46E24CE11630B68FB4FFA6E4AFC5405E5DF08FA66C1D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B7B78FA65EF783DD10935DE160BA63CF6F454ACCC1ECBE66A0EE4C24D040782BC96E05BE6E5CFCD3FE3896324CAA530FF9800F561D5032932BD9F34145511A28
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/9327.97be240031495a68333f.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.swatches-sfn7Lezv{display:flex;flex-wrap:wrap;margin:0 -3px 6px}.swatch-sfn7Lezv{all:unset;background-color:currentColor;border:1px solid;border-radius:2px;flex:0 0 15px;height:15px;margin:3px;position:relative;width:15px}.swatch-sfn7Lezv:after{border:2px solid #0000;border-radius:6px;box-sizing:initial;content:"";height:100%;left:-5px;padding:3px;position:absolute;top:-5px;transition:border-color .35s ease;width:100%}.swatch-sfn7Lezv.hover-sfn7Lezv:after{border-color:#d1d4dc}@media(any-hover:hover){.swatch-sfn7Lezv:hover:after{border-color:#d1d4dc}}html.theme-dark .swatch-sfn7Lezv.hover-sfn7Lezv:after{border-color:#50535e}@media(any-hover:hover){html.theme-dark .swatch-sfn7Lezv:hover:after{border-color:#50535e}}.swatch-sfn7Lezv.empty-sfn7Lezv{background-color:initial;border-color:#000}html.theme-dark .swatch-sfn7Lezv.empty-sfn7Lezv{border-color:#fff}.swatch-sfn7Lezv.empty-sfn7Lezv:before{background-color:#f7525f;content:"";height:21px;left:7px;position:absolute;top:-3px;transform:rot
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1174), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1174
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2108118679174975
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:SgdUqHyHs2XqHF7a3yW7Ku6Cm5k6dqHG5iEnFyqH/ErYawjqq8:ScSHilG3yhZjk6Eu3n1srYawr8
                                                                                                                                                                                                                                                                                                                                                    MD5:4064FFC126EF625DB00537BBDB29EEE6
                                                                                                                                                                                                                                                                                                                                                    SHA1:E0450B7EF9E55DEF7CE6EF7D012ABCF04177487F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C8405433BCF1C9AD435BA7BDC36ECCC58641942E180D48747E8620F070B7ECFE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1539D9B50512CD4CDEB89D722FF3A4E5EA07B2FB08F9543E9E81F4B6F3E27DFC55C96B49A3843785915BB7D8C0E7850F4A0EC1D7C95AFED13F0FCF8281E7410E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/9789.cb5ad20bc727d3820b6c.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.tooltip-eSLcXvvL{background:#fff;border-radius:8px;cursor:default;filter:drop-shadow(0 1px 4px rgba(0,0,0,.2));position:absolute;visibility:hidden;z-index:7}html.theme-dark .tooltip-eSLcXvvL{background:#1e222d}.tooltip-eSLcXvvL.show-eSLcXvvL{visibility:unset}html.theme-dark .tooltip-eSLcXvvL{filter:drop-shadow(0 1px 4px rgba(0,0,0,.4))}.tooltip-eSLcXvvL:after,.tooltip-eSLcXvvL:before{border:10px solid #0000;content:" ";height:0;margin-top:-10px;pointer-events:none;position:absolute;top:50%;width:0}.tooltip-eSLcXvvL:not(.right-eSLcXvvL):after{border-color:#0000 #0000 #0000 #fff;border-left-width:13px;left:100%}html.theme-dark .tooltip-eSLcXvvL:not(.right-eSLcXvvL):after{border-left-color:#1e222d}.tooltip-eSLcXvvL.right-eSLcXvvL:before{border-color:#0000 #fff #0000 #0000;border-right-width:13px;right:100%}html.theme-dark .tooltip-eSLcXvvL.right-eSLcXvvL:before{border-right-color:#1e222d}.text-hF57_4zZ{font-feature-settings:"tnum" on,"lnum" on;color:#131722;font-family:-apple-system,Blin
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (56462)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):56512
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.284610248740804
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:PGldVGZaIwSL3ymzyb1f+PoZEMPjhQEyVJeXb9YQ8:Oh4aIY1CM089v8
                                                                                                                                                                                                                                                                                                                                                    MD5:0FC9F212415C0BE2D9DC1062C446EE2A
                                                                                                                                                                                                                                                                                                                                                    SHA1:A8E0B4D5B8867043086C4B80D8F4CE1C8B108DC6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0D4D064526140B74F51D51840DF3E645410813B46F7462C4AC13D3392DF27619
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2EB90649A66CD14165D3D1F70FD87BB618427D73250EBB4642C8A86157649EF44009EBF58F30603234186A1CA819FBE388855AA2E9B5B2546ACF92BCEA3A2248
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/6985-24d17eba2c4006cb.js
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6985],{24260:function(e,t){let n;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{DOMAttributeNames:function(){return r},default:function(){return a},isEqualNode:function(){return i}});let r={acceptCharset:"accept-charset",className:"class",htmlFor:"for",httpEquiv:"http-equiv",noModule:"noModule"};function o(e){let{type:t,props:n}=e,o=document.createElement(t);for(let e in n){if(!n.hasOwnProperty(e)||"children"===e||"dangerouslySetInnerHTML"===e||void 0===n[e])continue;let i=r[e]||e.toLowerCase();"script"===t&&("async"===i||"defer"===i||"noModule"===i)?o[i]=!!n[e]:o.setAttribute(i,n[e])}let{children:i,dangerouslySetInnerHTML:a}=n;return a?o.innerHTML=a.__html||"":i&&(o.textContent="string"==typeof i?i:Array.isArray(i)?i.join(""):""),o}function i(e,t){if(e instanceof HTMLElement&&t instanceof HTMLElement){let n=t.getAttribute("nonce")
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 57 names, Macintosh, type 1 string, ABC Favorit VariableRegularABC Favorit Variable RegularVersion 2.500;75f97ac8b337fb2b1f6558b5706
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):347924
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.479164974722265
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:l6mjiAxeGOoIRmsoB7/97zEedYF+21qEeKyqNCDDRc7KsbaGxOSelxvVz:syX5QmNF7zEed80DDRc2vVz
                                                                                                                                                                                                                                                                                                                                                    MD5:A1AA3C1738522034931AC33E67640A53
                                                                                                                                                                                                                                                                                                                                                    SHA1:7026422888D0FCD4B05EEF0E4BD88A7689870CF9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6EC1642210EFFFB1692EBC58662B772BF876761D8D81E7C9BAA3E509498E2AB8
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8BD3F6CDB9D1AC10B3604D63CDC89D1CDD3B53FB6512A741ACAEABCED39B172F9E70F316E879A2BB708D543DD8F21001CD217776B29E304814B83831B82D0B97
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/assets/cCZCKIjQNSwXu8OS9iKdomHDPk.ttf
                                                                                                                                                                                                                                                                                                                                                    Preview:........... DSIG......O.....GDEF.k.........GPOS............GSUBC.K~..A....&OS/2\!j........`STAT`.>-..].....avar.E.Z..^T...,cmap..:....x....fvar.i. ..^.....glyf.,.....4....gvar!....._D....head(.H'...,...6hhea.z.;...d...$hmtxV..........ploca......x....maxp.\.g....... namel.........._post..%~...8...............S_.<................9..[...f.....................z.....[.+.f.............................c.............d.........G.........X...K...X...^.2..............................ABCD.@.......$...... .............. .....P...............................................................Z...0...0...0...0...0...0...Z.......Z.......Z...Z...Z...Z...Z...Z...Z...Z...Z...Z.^.Z...0...0...0...0...0...1...1...1...1...1...Z.......Z...Z.;.P...Z...............W...........)...............Z...Z.i.Z.i.Z.i.Z.i.Z.j.Z.......Z...Z...Z...Z...Z...Z...Z...1...1...1...1...1...1...1...1...4...4...1...1...Z...Z...1...Z...Z...Z...Z...Z...Z...Z...Z.r.$.r.$.r.$.r.$.r.$.r.$...Z.z.......z...z...z.....T...T...T...T...T...T
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1008
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.633130939090569
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4ZqAVkMUQyaV9UlwIH8G7VkMKyaWUR400E:ZaIH8GPaWUO2
                                                                                                                                                                                                                                                                                                                                                    MD5:21E92C6845FF6B85B1CF5AE19277D5EF
                                                                                                                                                                                                                                                                                                                                                    SHA1:CA8145B05079E7F8E3AA49F48D3BBF2ADE54C675
                                                                                                                                                                                                                                                                                                                                                    SHA-256:76ACC73858F2661C195F6129C99AEAB76F180943DC04F8AD26EBCFDC6814A2B4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:01DD2BD4BE5374B586B8FB4A04B1687C6A2920FEF504FBB0836065349E87D849228B321920FE4FF54229F4C13757BEDFBBEF85C0EB51430BF07F7033C9EBCD3B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="16" fill="none"><path fill="#3F89A1" fill-rule="evenodd" d="M5.001 2.2a1.4 1.4 0 0 0-1.4 1.4v9.26h-1.2V3.6a2.6 2.6 0 0 1 2.6-2.6h6.523a2.6 2.6 0 0 1 2.6 2.594l.015 6.529a1.599 1.599 0 0 1-1.6 1.603H8.474v-1.2h4.065a.401.401 0 0 0 .4-.4l-.015-6.53a1.4 1.4 0 0 0-1.4-1.396H5.001z" clip-rule="evenodd"/><path fill="#3F89A1" d="M8.311 11.719h.6v-1.2h-.6v1.2zm5.21 3.354a.6.6 0 1 0 0-1.2v1.2zm-8.843-3.354H8.31v-1.2H4.678v1.2zm8.842 2.154H4.678v1.2h8.842v-1.2zm-8.842 0a1.077 1.077 0 0 1-1.077-1.077h-1.2a2.277 2.277 0 0 0 2.277 2.277v-1.2zm0-3.354a2.277 2.277 0 0 0-2.277 2.277h1.2c0-.595.482-1.077 1.077-1.077v-1.2z"/><path fill="#3F89A1" fill-rule="evenodd" d="M5.76 5.105a.6.6 0 0 1 .6-.6h3.822a.6.6 0 0 1 0 1.2H6.36a.6.6 0 0 1-.6-.6zm7.827 5.192a.6.6 0 0 1 .22.82c-.318.552-.446 1.038-.425 1.488.02.45.192.925.577 1.452a.6.6 0 0 1-.97.707c-.49-.671-.772-1.368-.806-2.103-.034-.735.183-1.446.584-2.143a.6.6 0 0 1 .82-.22z" clip-rule="evenodd"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):295
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.902132044910273
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slzcqADBbMt3AEZTaQ+bUIn3HTAogF+LKeTlE:t4CqAFbMKv5xn3+ylE
                                                                                                                                                                                                                                                                                                                                                    MD5:A669DD720B7D134A8DD62B04A28E1A27
                                                                                                                                                                                                                                                                                                                                                    SHA1:27ED987273B20CC53D0D5C973A7720EF6AD93F5B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:76E487804EF10C5A75BDFD9D105EC5FE543FEFA2F2A6704DEB82B47A47B4531C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1701915A8A8807EA99AC00937E6246DB9A15569D3834BEAEBF311F0DE17A3EC649A92785196FB617463DDB612B14575AE17CBEAD58090839F0F62BF0A752A610
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/rvjuYqa4EMZV4juNvcD9Hiw9Kts.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="none"><path fill="#14171C" fill-rule="evenodd" d="M9.076 3.576a.6.6 0 0 1 .848 0l4 4a.6.6 0 0 1 0 .848l-4 4a.6.6 0 0 1-.848-.848L12.052 8.6H2.5a.6.6 0 1 1 0-1.2h9.552L9.076 4.424a.6.6 0 0 1 0-.848z" clip-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):258
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.92609577976125
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slzcqAutMtCHqxgEiKsKGWN77FEqFDE:t4CqA8MIqgEaKf7FLDE
                                                                                                                                                                                                                                                                                                                                                    MD5:6A50842EBC148BB79C224ED053D4F546
                                                                                                                                                                                                                                                                                                                                                    SHA1:AF12F513F415D7223F910602F96BBCBD2DD19385
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2B38DCD9631F2247602B53FDCEA1186B521618CA66EB9EA53F13CE94984B2F72
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7A56ED7B97DC2B83EE9E6C85F7643DFF68A8F5C206D6A0FBA5FB1CDD4BD9BAFFA254AA148781D4F615E333A99F74B90B0C6504A3D0A21943E4F709C9A560B48D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="none"><path fill="#fff" fill-rule="evenodd" d="M8 5.4a.6.6 0 0 1 .424.176l4 4a.6.6 0 0 1-.848.848L8 6.85l-3.576 3.575a.6.6 0 0 1-.848-.848l4-4A.6.6 0 0 1 8 5.4z" clip-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18191)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18231
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.283655914936396
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:DeHLuSvisXq+MIrOxy+vLUvJ4f3RJTfmM9VkLBo0/qf:DeXisvN2wvJ4f3RJT5yLBy
                                                                                                                                                                                                                                                                                                                                                    MD5:E7393BE4DE1BFD196441AD5DD1701ACF
                                                                                                                                                                                                                                                                                                                                                    SHA1:4D1210B71B60BEA0B03D18D8AF0514832C1A966B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B389309C049CE3FA822EFB3980A0961385687A7A5134879C7FAE1CBCFA46DA6F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F7627C47D83506F0C5FCDF21628CFF6D7B5ACBB5861A0D58B1D0197CCDFD15DA16157A4B27D27F83720D50AB83A420B7086119FEC7EE9C4F8E2C0CF148C1AF72
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as C,an as V,aj as de,ao as he}from"./e_CeAu4LJq.js";function F(a){if(a===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return a}var me=function(a,e){if(!(a instanceof e))throw new TypeError("Cannot call a class as a function")},ve=function(){function a(e,r){for(var t=0;t<r.length;t++){var n=r[t];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(e,r,t){return r&&a(e.prototype,r),t&&a(e,t),e}}(),ge=Object.assign||function(a){for(var e=1;e<arguments.length;e++){var r=arguments[e];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(a[t]=r[t])}return a},pe=function(a,e){if(typeof e!="function"&&e!==null)throw new TypeError("Super expression must either be null or a function, not "+typeof e);a.prototype=Object.create(e&&e.prototype,{constructor:{value:a,enumerable:!1,writable:!0,configurable:!0}}),e&&(Object.setPrototypeOf?Object.setPrototypeOf(a,e):a._
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1047)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1092
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.492319540797048
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:ru5/em/CZcfgRcfS/cfB0QTOT3IKjUFxbnA/Wxg1xaNXAL:wkZcIRcOcJzmbAFxA/v1xaJAL
                                                                                                                                                                                                                                                                                                                                                    MD5:3F7A526F6C0D5ECA7DC58377DA119307
                                                                                                                                                                                                                                                                                                                                                    SHA1:0A8B5068FE797621F31574C030AE341FE2C1CC6D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:02213FADE0CB110DA9304CA24D7428D3DA6C2E28BC54625025F9F7739920B2ED
                                                                                                                                                                                                                                                                                                                                                    SHA-512:21CBB585228E733633231E73947F2DD9428539D2FE302D8F2F14F4DF086E7C311CF4ABE99AACD54E9447880BE2525A0F60F96891EE1811F0A248085618A519DF
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as t}from"./chunk-EW5OL43J.mjs";function a(e,r){return{bodyClassName:"framer-body-G9z51JAdl",breakpoints:[{hash:"vz3ws7",mediaQuery:"(min-width: 1200px)"},{hash:"kqqziu",mediaQuery:"(min-width: 810px) and (max-width: 1199px)"},{hash:"15gcogl",mediaQuery:"(max-width: 809px)"}],description:t(e,r).description,elements:{BpAXrTvXK:"trigger-3",ceSt2jO3I:"trigger-2",D0kN1Cbcz:"integrations",DJRt_zJYJ:"trigger-5",DzsFPEcHh:"trigger-4",GGnDfdL1L:"internal-docs",i0F306td1:"git-sync",iLgOJOf9C:"visitor-authentication",LdCGoxueq:"public-docs",O3WrYRfn6:"top",QcbeYw5cc:"trigger-6",RREoww7az:"hero",TReNvkg8Z:"color-fade-wrapper",vcBK6C6IK:"trigger-1",XbMLODCl5:"gitbook-ai"},framerSearch:{index:!0},robots:"max-image-preview:large",serializationId:"framer-8Exmm",title:t(e,r).title||"Home",viewport:"width=device-width"}}var s=1,m={exports:{default:{type:"function",annotations:{framerContractVersion:"1"}},metadataVersion:{type:"variable",annotations:{framerContractVersion:"1"}},__FramerMetadata
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):586
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.213751346603284
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4Z3oR7hlllkZ+W3Fk8yQvclT2qXY3ZPI3ZP8b:t4Z327hllla+A/v8pIpQpkb
                                                                                                                                                                                                                                                                                                                                                    MD5:FD13C89584E46D16F797E9FD470C2128
                                                                                                                                                                                                                                                                                                                                                    SHA1:511FA47E84B9B8E4C251A9FE1DC2094265811622
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4FFE960A7C105B1F069A62C7D3C488D7659DEC771713DD40EC4B80F0A09DE957
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8EAB076E3C9774EE37381AB690FBB2A9CD5F6ADDBC628C3F2BAE7813E064C08D74AE13053FDAD46453B3AF7BA84364845DFC340A369EA8384D773612EC8817BB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><g clip-path="url(#a)"><g stroke="#3F89A1" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.2" clip-path="url(#b)"><rect width="14" height="12" x="1.804" y="2.5" rx="2"/><rect width="6.438" height="4.402" x="5.585" y="7.712" rx="1"/><path d="M7.156 7.57V5.886a1 1 0 0 1 1-1h1.418c.485 0 .877.393.877.878v1.632m-1.647 2.899V9.53"/></g></g><defs><clipPath id="a"><path fill="#fff" d="M.804.5h16v16h-16z"/></clipPath><clipPath id="b"><path fill="#fff" d="M.804.5h16v16h-16z"/></clipPath></defs></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):69493
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.325028053891991
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicyj:RIT7ss9ZKAKBYj8wKcHyj
                                                                                                                                                                                                                                                                                                                                                    MD5:13391D2DB71786F58C4C1718724D0791
                                                                                                                                                                                                                                                                                                                                                    SHA1:988C56785189C617E5C43642BAC75FAF194BE7A6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:73AD969C5AC14351F8F53D3865686F04C3AB36218E8BB89D4EF36AB4908D72A7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:05422F5BD38667E6363FA92B0BB052B1F120183699DA8FCBAB5A02736EC0D8AE00EB60C32D13F4DDEBF66CF8CD28F180D0B2E6AF2AF0314CFD5E26E55ACECBE9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12105)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12155
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.47498294890376
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:hdRoxbA0JkSQppGkvngmGpv1wBoB7mHAXGzwS5ClstDyCQinEk3yeqyQmeI6EHFx:hdRoxbA0JHQppGkvgmGpv1wBoB7mHAXq
                                                                                                                                                                                                                                                                                                                                                    MD5:1683B6D98F903ABDF5532BF69B86BFC3
                                                                                                                                                                                                                                                                                                                                                    SHA1:4663E5E7404E3F421A5D119D3AE1076177F4AF66
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F07F2CCB20909518F67184F98CB604F2CE6E43DCB978FB3D48C82F26B0FC10E8
                                                                                                                                                                                                                                                                                                                                                    SHA-512:46B9BB8DB05B5E488B4F6810641AB37CE91B2ABED158AB877EDD296685F60D682E93397998676F7A95E2DD58FA848416C86F55C2E4BEC3846ED7F058A8CA7819
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2222],{64895:function(e,t,r){Promise.resolve().then(r.t.bind(r,25327,23)),Promise.resolve().then(r.bind(r,50487)),Promise.resolve().then(r.bind(r,78253)),Promise.resolve().then(r.bind(r,69591)),Promise.resolve().then(r.bind(r,2709)),Promise.resolve().then(r.t.bind(r,48129,23)),Promise.resolve().then(r.bind(r,50134)),Promise.resolve().then(r.t.bind(r,93313,23)),Promise.resolve().then(r.t.bind(r,85125,23)),Promise.resolve().then(r.t.bind(r,87133,23)),Promise.resolve().then(r.t.bind(r,52071,23)),Promise.resolve().then(r.t.bind(r,11724,23)),Promise.resolve().then(r.bind(r,46856)),Promise.resolve().then(r.bind(r,60414)),Promise.resolve().then(r.bind(r,51028)),Promise.resolve().then(r.bind(r,18040)),Promise.resolve().then(r.bind(r,92787)),Promise.resolve().then(r.bind(r,22595)),Promise.resolve().then(r.bind(r,71932)),Promise.resolve().then(r.bind(r,34779)),Promise.resolve().then(r.bind(r,61559)),Promise.resolve().then(r.bind(r,67752)),
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (524)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):569
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.211814376084297
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:v+CEI1job8QP4DXRXS5Fxb8QPC6JXAEXqCC/rk:dEGjoFP4DXlSdFP9JXAEXnr
                                                                                                                                                                                                                                                                                                                                                    MD5:7B363AC5A4A8BA254ED2ED3FB858D12A
                                                                                                                                                                                                                                                                                                                                                    SHA1:6866D3E745BC1F592B139DCFD0D8A12E87C6C89B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2DE32CFE2106628D162F18568CD494BF50C39916F45B9AC51B8EBFD5CA9DD6ED
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C94D78B319F7E656760AF6673142DE44CC9242FC4135F016C6A1F767F86CA78FF185E131E3243BB0651AC18D3B007D403037FD1898E8E03177BD9755C6C7353C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-UXPX3WWW.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Q as u,R as c}from"./chunk-4OZKVMWV.mjs";import{p as f,x as n}from"./chunk-OUO45OCB.mjs";function O(r){let o=u({state:Object.freeze({...r})}),i=e=>{typeof e=="function"&&(e=e(o.state)),o.state=Object.freeze({...o.state,...e})},t=typeof r=="object"?Object.freeze({...r}):r,s=new Set,p=e=>{typeof e=="function"&&(e=e(t)),t=typeof e=="object"?Object.freeze({...t,...e}):e,s.forEach(a=>a(t))};function b(){let[e,a]=n(t);return f(()=>(s.add(a),()=>s.delete(a)),[]),c()===!0?(c(),[o.state,i]):[e,p]}return b}export{O as a};.//# sourceMappingURL=chunk-UXPX3WWW.mjs.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):172886
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.253114153146988
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:yVjExazug79h2U4kcNxakmBjt4oGZlibTR5ikxYhlUuRNka2wblHiN+wL8z9Ggur:Azug758kkEiXjOAprX2wd5WjguGOv
                                                                                                                                                                                                                                                                                                                                                    MD5:CF6D09A912D57E5A6684A2FD87CF99F4
                                                                                                                                                                                                                                                                                                                                                    SHA1:8EB9375CBAD0415345CC3A5C70415131066B5D46
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C7B0181C7C822C26BD962F113169DA1DB313117403772C437F5DFB90FCC8D991
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9798B63031040BD750B9EC9234625C9A96476142ED64B8E879C5DC4CE8B3491BAD180B4B5341DD0680D1455282820629416142268C7568B8B04C259BE54D4732
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/1dd3208c-65f236513d05994f.js
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1293],{510:function(e,t,n){var r,l=n(7653),a=n(40158),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler"),S
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):52
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.279780045430955
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YBAA8B+/HQDDLiHBt4wXHY:YcDS3Y
                                                                                                                                                                                                                                                                                                                                                    MD5:0D65771A88EAACE888B919A44E581D77
                                                                                                                                                                                                                                                                                                                                                    SHA1:C0A568D676DA4086164825DA5F3CAEE01C164704
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C9C3604DDDDBC510D2DB114C1FF228CA5AB596DE0A5BEB704A689B4B4589F886
                                                                                                                                                                                                                                                                                                                                                    SHA-512:03C6AA956F3846DE95DF47DC31040F82FD734C0E6C8C8792E993125D84A7D09523D999C4835218675F0E27C6A675A83A53EE2A337BD4C6D0FAF2473A5D9426AA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://app.gitbook.com/__session?proposed=ca183e5f-326b-48cd-8bde-51b7a1622dcbR
                                                                                                                                                                                                                                                                                                                                                    Preview:{"deviceId":"ca183e5f-326b-48cd-8bde-51b7a1622dcbR"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 734416
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):175104
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9979308170825645
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:Jd3CqiW/Khh3eFvTCN/wqtoGecSYrVARl9+9EKy0m8GwZXBGruY:HzZ/KfmvTCfrVAjo1/m83ZXBE
                                                                                                                                                                                                                                                                                                                                                    MD5:5E5886B2D9578CCAA4A62BEB88BAECD6
                                                                                                                                                                                                                                                                                                                                                    SHA1:A52CC07760954ECAE0C95DCC29F9B150876B09FF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4629A369C39700040BCBEFAF2F1338715BA84FFCB6E3476EB2001B09130F17C5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A77571B655DB5142793256644343D2FF955E874497B184CDD264B63F0514A5EAE5AEB5448F3F705769EF1CD7296754E676E03E91587DA285F888C7FD5DE739BB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://js.intercomcdn.com/vendors~app~tooltips.27a0f1b7.js
                                                                                                                                                                                                                                                                                                                                                    Preview:...........iW.W.0.......Zj..<&.e..C.4..p..C..R..$.R*...s.<.3c..3.3.......8.3t..N.3.I....w.{......RI.$..u...).:.>........}I.....?($...I..(...^.... $]...I..7...."I^E......i%..G.o..9g2...e.+J.o.....-.W....].Y..~E.............P..z....G..rW..<r.$.w#\V.v.2/'.N..]V...UYPB.?Ip]}%..A.U.D..p..,....|..[.{.../\... +.V........'..,......}i.6N....8....9....^@.e![..Jf./.n.;.%.e.".a:BV....,......(...<w......"{....2....,."*..\.#.FM.. ....".%/.,...4n.....^.cAE.ol...|.-.....+|..bvg./..D..O..kAE....T9m'..r...l...^.m.....KE..l._*.............U.9.J..TA(;+;..zB..0.......*.f)..6..O..~kAA......,.Y..i=rI.*.:z...!..._V.mtv{..%...Y.[.c(...K!.Q....j..(.+....;(0..a1....^m..H.~.bEJ.9u.H..3..R.....<...3../ ...........6.c..c.1.Xb.'....).0ANv.N.t...od.Uq..8.xa...D..Y,6S.]D.Y.PpQX....R{.,...L....f..,.4..y..&"Z...YqT.Ef..mUU.Q.k..J. .)...[5.y.....+.K...i6.:A.....&Z>(0/.Qc......../.....m.S..A..o...r..xc..F...V.]!..i..Hj.a....0A..V...<|..&.Oeeg\../.<....kf.S..Ew*.@..!.Z.m.Wr.......YK.{.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1625
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9829240641658115
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4ZqAVw08DIVFrSNoOl5/SSwwuHLIVOhK56eHvp8eoPXujOSLKnLAEkGECe:1Rk+NoOv/Qh0VwNeHx8eoPsLMRkGEP
                                                                                                                                                                                                                                                                                                                                                    MD5:AFD776CFF8A7731C4A18311CD8BD26ED
                                                                                                                                                                                                                                                                                                                                                    SHA1:7ACB83478A295219DD07A6FDAE1B8B46F2002A53
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9C76B40BC4643F54A3F6585C53BFCDFF30447A4705A1820D24DFB2B1732A3836
                                                                                                                                                                                                                                                                                                                                                    SHA-512:780FE477A9602903AF03CB2D41C7AA689681AA7FD29D9935CE9ACE1E965CED041FD8930D666279F87F8A501BA2E535852B2177977D232B40C8961A3F98887A46
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/IQGZTFT2cKpvSTTlUXEPonSE4.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="16" fill="none"><path fill="#3F89A1" d="M15.301 4.084A8.165 8.165 0 0 0 12.317 1.1 8.021 8.021 0 0 0 8.2 0C6.713 0 5.34.367 4.084 1.1A8.164 8.164 0 0 0 1.1 4.084 8.022 8.022 0 0 0 0 8.2c0 1.787.521 3.394 1.564 4.821 1.043 1.428 2.39 2.415 4.042 2.963.192.036.334.01.427-.074a.417.417 0 0 0 .139-.32l-.006-.577c-.003-.363-.005-.68-.005-.95l-.246.042a3.13 3.13 0 0 1-.592.038 4.529 4.529 0 0 1-.742-.075 1.658 1.658 0 0 1-.716-.32 1.355 1.355 0 0 1-.47-.657l-.106-.246a2.668 2.668 0 0 0-.337-.544c-.153-.2-.308-.335-.464-.406l-.075-.053a.788.788 0 0 1-.139-.129.586.586 0 0 1-.096-.149c-.021-.05-.003-.09.054-.123.057-.032.16-.048.31-.048l.213.032c.142.029.318.114.528.256.21.143.383.328.518.555.164.292.361.515.593.668.231.153.464.23.7.23.234 0 .437-.018.608-.054.17-.035.33-.089.48-.16.064-.477.239-.844.523-1.1a7.305 7.305 0 0 1-1.094-.192 4.358 4.358 0 0 1-1.004-.417 2.874 2.874 0 0 1-.86-.715c-.227-.285-.414-.659-.56-1.121-.146-.463-.21
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6247)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6305
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.333546037904871
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:ikctLDrhAm5WbNa6B4E9GCPKHX20ub2IGTq9GCi2+TS10Zz:7q6BEqKm0GGTL1z
                                                                                                                                                                                                                                                                                                                                                    MD5:7499239C919D98C8C241BC410106F315
                                                                                                                                                                                                                                                                                                                                                    SHA1:0B2135BEF4C1D3D0F7997B34303C054D53138FB6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:16A015CBB29E8A021BEAB6A5C2FF172F6842ACDC7032D53BC3CCC661F376ABF5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:23A21A7B51C51E359FDF80424D9216260608ABB401A7D472A988BAEF0891A82C75FF442422DBF02F5FC0E2070B09058E366DDCD4EF30F63668609994D09FE9B5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6470],{97347:function(e,t,n){Promise.resolve().then(n.bind(n,34055))},91750:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return u}});let r=n(84732),o=n(27573),i=r._(n(7653)),l=r._(n(64830)),d={400:"Bad Request",404:"This page could not be found",405:"Method Not Allowed",500:"Internal Server Error"};function a(e){let{res:t,err:n}=e;return{statusCode:t&&t.statusCode?t.statusCode:n?n.statusCode:404}}let s={error:{fontFamily:'system-ui,"Segoe UI",Roboto,Helvetica,Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji"',height:"100vh",textAlign:"center",display:"flex",flexDirection:"column",alignItems:"center",justifyContent:"center"},desc:{lineHeight:"48px"},h1:{display:"inline-block",margin:"0 20px 0 0",paddingRight:23,fontSize:24,fontWeight:500,verticalAlign:"top"},h2:{fontSize:14,fontWeight:400,lineHeight:"28px"},wrap:{display:"inline-bl
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1783)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1823
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2955688785868045
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:wq9iCW62lUkaBAohcmTay3yPBbH6BbYsP0GLpBbBF:p9in62lUkEJhyPBbH6BbYsP0kBbBF
                                                                                                                                                                                                                                                                                                                                                    MD5:93071AB5DFA49C5F5F5A8A927CC0AB04
                                                                                                                                                                                                                                                                                                                                                    SHA1:E065736024FB9011C644C63C46B9011185A7D579
                                                                                                                                                                                                                                                                                                                                                    SHA-256:18BDC7FCB28FCE9109B7369CA2FCC5B98A31D3A0F4E2ABA8063C98C283535A31
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D79F233FD5921AD17C87BEED0F6C3996E871EA81468F69B928CAF142F9C2CED329A3CFFB7EF5B5C6D9BE8B79D21F7A0C6C0395CA412620BA8A11F68BEDF79EB6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_SIgEoOcH.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as m,c8 as y,c9 as _,l as w}from"./e_CeAu4LJq.js";import{u as O}from"./c_Cj3hecJG.js";var u={};Object.defineProperty(u,"__esModule",{value:!0});var h=u.NavigationBar=void 0,n=P(m),x=O,B=y,N=_,l=w;function p(e){if(typeof WeakMap!="function")return null;var o=new WeakMap,t=new WeakMap;return(p=function(a){return a?t:o})(e)}function P(e,o){if(e&&e.__esModule)return e;if(e===null||typeof e!="object"&&typeof e!="function")return{default:e};var t=p(o);if(t&&t.has(e))return t.get(e);var a={},c=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var r in e)if(r!=="default"&&Object.prototype.hasOwnProperty.call(e,r)){var i=c?Object.getOwnPropertyDescriptor(e,r):null;i&&(i.get||i.set)?Object.defineProperty(a,r,i):a[r]=e[r]}return a.default=e,t&&t.set(e,a),a}const f=(0,n.memo)(({start:e,children:o,end:t,bottom:a,accessibilityLabel:c="main navigation",spacingHorizontal:r=2,spacingTop:i=2,spacingBottom:d=a?void 0:2,dangerouslyDisableOverflowHidden:v})=>{const s=(0,x.usePreviousValue
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3509
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2915864400200485
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:VoD53HAcTgI+LF+8BdXjgrI1cchb8mHXZLDkEUmHXZLDkEcK1InmHXZLDkE2FmHP:gVgI+Ls8/j1cchbFSCSkPSVMSkRbIu
                                                                                                                                                                                                                                                                                                                                                    MD5:080DD41E9B9DDD166BFA967BBAB3B3E2
                                                                                                                                                                                                                                                                                                                                                    SHA1:2A968E7C2D3CC9222DBA4A4F32AC9115F838BE25
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BB4DEADA346D35147FB514EE33B529E92037133E8F55E5B96603DD74788EABD4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:41DCE96517A421B3E66D6860EA22C91EF406321A0C0F2AD067D5B0204CB6224999F1D870BC34E1B2D019E044B03F93DA187EEC935948F7F56EE9D613EDD19E96
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1024" height="435" fill="none"><g clip-path="url(#a)"><path fill="#fff" d="M0 .534h1024v434.274H0z"/><g filter="url(#b)"><path fill="url(#c)" d="M45.699 1108.47c-258.545-351.474-290.376-614.756-10.442-905.306 279.935-290.55 913.12-217.48 1192.153 51.363 166.1 160.027-694.344 562.938-819.192 850.263-53.219 122.48 511.446-188.784 476.346-58.61-86.24 221.48-144.536 337.34-279.926 381.85-150.339 49.43-419.64-130.2-558.939-319.56z"/></g><g filter="url(#d)" opacity=".8"><path fill="#FDA599" d="M353.914 715.029C136.244 505.312-12.994 282.955 238.654 21.764c251.649-261.191 632.107-302.919 849.776-93.201C1218 53.395 918.013 71.837 796.41 321.1c-51.836 106.254 205.15 254.089 103.298 359.808-119.241 123.763-141.057 292.528-257.064 338.042-128.815 50.53-174.2-193.576-288.73-303.921z"/></g><g filter="url(#e)"><path fill="url(#f)" d="M-168.035 1059.55C-410.217 826.215-291.755 216.878-37.993-46.507S496.42-64.313 738.601 169.021c144.157 138.89 95.849 120.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):972
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.365046231005724
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4YGAmPHBOL0vDoT7cluMxHf6H8LbRoK9jgcJDfwU04fUBi:IpOGzdk8LeywVtU
                                                                                                                                                                                                                                                                                                                                                    MD5:D0EB6BD7AECFAAD44C8EBEA9CB69FFC1
                                                                                                                                                                                                                                                                                                                                                    SHA1:32D8C3BB74BE5DC1A9866F966ACFA69506B6DAA8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:AFFBE55072EA6E3516444BF26E23C55EC5D699953DC22C832E66A2CF05DFD321
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1E9D724C64F112826E8DD4EB8EEFC0786DBB21477FBB96408CB9A37852403DAE6F660CFE8B48D9BB650F3BA660AD4E7A85E77FADF2172848E46104792F2E44CE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><path fill="#181C1F" d="M137.874 46.604c1.494.111 2.98.238 4.466.371V20.75h-4.466v25.854zm-71.838-9.728-5.819-16.118h-4.243v28.491c1.486-.208 2.973-.416 4.466-.609V33.138l5.172 14.856c1.628-.186 3.255-.364 4.89-.535V20.75h-4.466v16.126zM74.79 47.05c4.117-.372 8.249-.684 12.403-.922v-4.406c-2.653.156-5.299.334-7.937.542v-6.658c1.732-.015 4.013-.067 6.034-.045v-4.4c-1.612-.007-4.206.023-6.034.045v-6.011h7.937v-4.437H74.79V47.05zm15.271-21.855h4.675v20.577c1.486-.06 2.972-.104 4.466-.142V25.194h4.674v-4.436H90.061v4.437zm16.676 20.31h4.466v-10.16h6.057v-4.399h-6.057v-5.752h8.004v-4.436h-12.47v24.746zm55.281-24.755h-4.904l-3.233 7.499-2.905-7.498h-4.831l5.195 13.39-5.67 13.14c1.568.155 3.128.319 4.696.49l3.3-7.64 3.262 8.42c1.702.215 3.396.446 5.09.691h.008l-5.819-15.004 5.811-13.488zm-35.491 0h-4.467v24.977c4.058.141 8.101.342 12.128.61v-4.4a372.38 372.38 0 0 0-7.661-.43V20.75z"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1437
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.4997996512549605
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4YGYm/kcLITEvLTU0w3j8g+xUbSpUgeJhGSOdt8bCf5lcZdGBC2CKkYmb:+xIovU0wzl+S2pUgeJyKQcZkBjE
                                                                                                                                                                                                                                                                                                                                                    MD5:E3B0CF6A06A2470C9CF01A13072217EE
                                                                                                                                                                                                                                                                                                                                                    SHA1:E9A90C6E82035D0F84ACA3BD6878FAB0A348C456
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7C29F805AE73979D421127D837AD6AEDFA78B9B650B222E0F7CD5B620E1AE1A4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B86B44D68A929F905D029E75576F534965293786874D83F51B5BB2AA1D1D79539FDED8DA059F54695ED05271180B96EA9712CC3B6C485F0EB36406FDE5194C53
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/beEcY14cP9UEdgRX6ort8DRSbZ4.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><g fill="#181C1F" clip-path="url(#a)"><path d="M83.165 27.13c-4.915 0-9.011 2.086-9.011 8.377 0 4.985 2.754 8.124 9.138 8.124 7.515 0 7.997-4.95 7.997-4.95h-3.641s-.781 2.665-4.578 2.665c-3.092 0-5.316-2.089-5.316-5.017H91.67v-1.837c0-2.897-1.84-7.362-8.505-7.362zm-.127 2.348c2.944 0 4.95 1.804 4.95 4.506H77.836c0-2.869 2.619-4.506 5.204-4.506z"/><path d="M91.667 21.038V40.47a64.67 64.67 0 0 1-.079 2.652h3.473s.125-1.112.125-2.129c0 0 1.716 2.684 6.381 2.684 4.913 0 8.251-3.41 8.251-8.297 0-4.547-3.066-8.203-8.243-8.203-4.848 0-6.354 2.618-6.354 2.618v-8.758h-3.554zm9.012 8.543c3.336 0 5.458 2.477 5.458 5.8 0 3.563-2.451 5.894-5.434 5.894-3.561 0-5.482-2.78-5.482-5.863 0-2.872 1.723-5.83 5.458-5.83z"/><path d="M118.449 27.13c-7.396 0-7.87 4.05-7.87 4.697h3.681s.193-2.365 3.935-2.365c2.431 0 4.315 1.113 4.315 3.253v.762h-4.315c-5.73 0-8.758 1.676-8.758 5.077 0 3.347 2.798 5.168 6.58 5.168 5.154 0 6.814-2.848 6.8
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1244)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1284
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.252167549922315
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:ofeRHffLRHf0iYRy9+azFluJPFEksK6JNCUbA8WpXZqh4+:NR/tzFlklok8nR
                                                                                                                                                                                                                                                                                                                                                    MD5:E04B93031188759E79BE66DE8736C834
                                                                                                                                                                                                                                                                                                                                                    SHA1:39C99D7384D22427B14D61C5E504CF475ECEB7F6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:FF0D1B886C0C47D7D678DED258B05FC804F07C5B5E99D92CADA94146B381E22F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:34D1FD343D3FE872B17738AEC3EA1ACE19E28E07AA0E2F84632531D178C77D496488B4369CF14E6E03A2E91E8B0BEEE7F278385C8C90FBF80A52776EC5D28A97
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_DbRX8pgr.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as f}from"./e_CeAu4LJq.js";import{g as d}from"./c_DoWL7B0w.js";import{B as i,g as p,a as l,U as c}from"./c_Chh5O2Fo.js";function m(e,t){if(!(!e||!t))return i(t).minus(e).toString()}function h(e,t){if(!(!e||!t))return i(t).minus(e).div(i(e)).times(1e4).toString()}function a(e,t){if(!(!e||!t))return i(e).plus(i(t)).div(2).toString()}function E(e,{size:t}){if(t===void 0)return e;const r=parseFloat(t);return Math.max(r,e)}function U(e){let t=0;for(const r of e)r.size!==void 0&&(t+=parseFloat(r.size));return t}function S(e){var s,n;const t=(s=e.pricebook.asks[0])==null?void 0:s.price,r=(n=e.pricebook.bids[0])==null?void 0:n.price;return{date:e.pricebook.time,last:a(t,r),bidL2:e.pricebook.bids??[],askL2:e.pricebook.asks??[],midMarket:a(t,r),spreadBps:h(t,r),spreadAbsolute:m(t,r)}}const D=60;function M({productId:e,aggregationPriceIncrement:t,updateInterval:r=c.depth},o){const s=f.useMemo(()=>{const n=d({singleProductBook:{productId:e,limit:1e3},bestBidAsks:{productIds:[e]},productId
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (2858), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2866
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.226966541852132
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:fGAx41JoIGB212gLSDMKJ2CzQITIBAsVdiymktDhCkiA15:lNU8zF1yiov
                                                                                                                                                                                                                                                                                                                                                    MD5:6A3B2F7EBE04D35AEBFFF34E8E321AD2
                                                                                                                                                                                                                                                                                                                                                    SHA1:9E818142302A69E279224729DDF696206926726D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:503FBA6BA941D92782855D58788ADDDE89E5ECAE8173ACEDF5AE5651A24E98D6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F12AA49D02EF0973823D95A85DF8CB501A3BCB62B8A6A0BD3628CAE0735F0650829494F2B9D5FF5100C1FFB2D7E505FEF2C804A54BCCEEC8AD3D25C46699DABD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/en.3175.e0a2c845c5cba23f42fb.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[3175],{14281:e=>{e.exports="currency"},60558:e=>{e.exports="animals & nature"},14232:e=>{e.exports="activity"},57792:e=>{e.exports="arrows"},33628:e=>{e.exports="gestures & smileys"},35305:e=>{e.exports="food & drink"},49546:e=>{e.exports="flags"},72302:e=>{e.exports="objects"},11739:e=>{e.exports="nature"},96330:e=>{e.exports="smiles & people"},6878:e=>{e.exports="symbols"},77011:e=>{e.exports="symbols & flags"},15426:e=>{e.exports="recently used"},15395:e=>{e.exports="travel & places"},39176:e=>{e.exports="Content"},19022:e=>{e.exports="Channels"},82401:e=>{e.exports="Cursors"},50025:e=>{e.exports="Cycles"},19661:e=>{e.exports="Annotation tools"},44629:e=>{e.exports="Add to favorites"},23969:e=>{e.exports="Arrows"},55939:e=>{e.exports="Brushes"},43884:e=>{e.exports="Gann"},5816:e=>{e.exports="Gann and Fibonacci tools"},22146:e=>{e.exports="Geometric shapes"},60925:e=>{e.exports="Dot"},19570:e=>{e.exports="Emojis"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):587
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.603869251626046
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4Z3AJMtWwLSLM9vhIUaMecLBRULkowVXyr1exAGUuOs6ddRCVUi7YmE:t4Z3AJMDeAfaMe6BiLkowXyr1exAGUGa
                                                                                                                                                                                                                                                                                                                                                    MD5:5C79205ED40D8FAB502C71B9E82BAF30
                                                                                                                                                                                                                                                                                                                                                    SHA1:7CB510C88902B637CD2F3883B7C411FC97913799
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DBBA910E16F8CCDDBCF0D28B0D1FFFE41590F4218386C914D34C6D72EF8CC4A9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:33152BDF1143F396DB5589DF40B73C7735CD59A086F595C971F013F79049A883C498468E81387FB429E2073E8E1CAD4AB32B19703353A19A4D49EE533C6B5AC4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/8VcHvzX8C0lxnacCAMoYbMKV1IA.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><path fill="#F4E28D" fill-rule="evenodd" d="M2.213 3.496a3.854 3.854 0 0 1 5.48 0l.002.001.65.657.641-.65a3.837 3.837 0 0 1 5.47 0 3.915 3.915 0 0 1 0 5.509c-.954.96-1.907 1.923-2.86 2.884-.952.962-1.905 1.924-2.86 2.886a.573.573 0 0 1-.813-.001L2.21 9.005a3.915 3.915 0 0 1 0-5.508h.002zm.812.808A2.77 2.77 0 0 0 3.026 8.2l5.305 5.365 2.452-2.474 2.86-2.885a2.77 2.77 0 0 0-.001-3.896 2.691 2.691 0 0 0-3.842 0L8.751 5.37a.573.573 0 0 1-.814 0L6.882 4.305a2.709 2.709 0 0 0-3.857 0z" clip-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (861)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):906
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.250780514220162
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:6FE0WiQ0jGPscL4gCK19KWLLZqcdg5ra2n:6FZWiQeGBzlFqcUH
                                                                                                                                                                                                                                                                                                                                                    MD5:6866F4E6478E992E5A5A80C56A4B088B
                                                                                                                                                                                                                                                                                                                                                    SHA1:6DEC6325794A4749AF1F0E49D01E0DFE6BCBE42F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DDDFF0EC813D8EC47790583C985CB57442C301A6AFF2D10F29F8D3F8BF4F5A5C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F3546686A19F2C6A690ED06F1D8B7A3FF47CD4C45356BB5E3A8EA2869A64982C10835C350A4887B08E64CA40B39AA5FC1B9D9E4DA2995F32B8D0D8C09A962499
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-72THSFV5.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Aa as r}from"./chunk-4OZKVMWV.mjs";r.loadFonts(["CUSTOM;ABC Favorit Variable Regular"]);var n=[{explicitInter:!0,fonts:[{family:"ABC Favorit Variable Regular",source:"custom",url:"https://framerusercontent.com/assets/cCZCKIjQNSwXu8OS9iKdomHDPk.ttf"}]}],s=['.framer-Egi3u .framer-styles-preset-1gymj23:not(.rich-text-wrapper), .framer-Egi3u .framer-styles-preset-1gymj23.rich-text-wrapper p { --framer-font-family: "ABC Favorit Variable Regular", "ABC Favorit Variable Regular Placeholder", sans-serif; --framer-font-size: 18px; --framer-font-style: normal; --framer-font-weight: 400; --framer-letter-spacing: -0.01em; --framer-line-height: 160%; --framer-paragraph-spacing: 20px; --framer-text-alignment: left; --framer-text-color: #ffffff; --framer-text-decoration: none; --framer-text-transform: none; }'],f="framer-Egi3u";export{n as a,s as b,f as c};.//# sourceMappingURL=chunk-72THSFV5.mjs.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):295
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.902132044910273
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slzcqADBbMt3AEZTaQ+bUIn3HTAogF+LKeTlE:t4CqAFbMKv5xn3+ylE
                                                                                                                                                                                                                                                                                                                                                    MD5:A669DD720B7D134A8DD62B04A28E1A27
                                                                                                                                                                                                                                                                                                                                                    SHA1:27ED987273B20CC53D0D5C973A7720EF6AD93F5B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:76E487804EF10C5A75BDFD9D105EC5FE543FEFA2F2A6704DEB82B47A47B4531C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1701915A8A8807EA99AC00937E6246DB9A15569D3834BEAEBF311F0DE17A3EC649A92785196FB617463DDB612B14575AE17CBEAD58090839F0F62BF0A752A610
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="none"><path fill="#14171C" fill-rule="evenodd" d="M9.076 3.576a.6.6 0 0 1 .848 0l4 4a.6.6 0 0 1 0 .848l-4 4a.6.6 0 0 1-.848-.848L12.052 8.6H2.5a.6.6 0 1 1 0-1.2h9.552L9.076 4.424a.6.6 0 0 1 0-.848z" clip-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6040
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.264666336151721
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:5zTzy+WL/kf80S/IFxAkx+1rPLm2RvZUJ5TkI5hMTQbLw/tq:l3KLsfKUZ+1rPLm2RmJ1k6yy
                                                                                                                                                                                                                                                                                                                                                    MD5:A268EC10F07D90DD1A12101489C068F1
                                                                                                                                                                                                                                                                                                                                                    SHA1:8E2A7AE04EF4D47D9ADC6A1500549D5F3EB44AE5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:668848BCB2402CC88A40367B8E3C92F89E1E74D195A52724E7E80D004F23AA95
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1427CD3351393842C91B9BB25763076D33C7A78F1015ACA934BBC94112570CD020A6A2CA5126C8F41A86C0EF1340209B955149FCA852CDFCA18118C3D640E2F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/NUyVoHzle626Z5iDieKCikDjw.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><g clip-path="url(#a)"><mask id="b" width="86" height="44" x="66" y="13" maskUnits="userSpaceOnUse" style="mask-type:luminance"><path fill="#fff" d="M151.3 13H66.7v43.933h84.6V13z"/></mask><g mask="url(#b)"><mask id="c" width="29" height="44" x="66" y="13" maskUnits="userSpaceOnUse" style="mask-type:luminance"><path fill="#fff" d="M94.46 13H66.889v43.789h27.57V13z"/></mask><g fill="#181C1F" mask="url(#c)"><path d="M93.686 22.79c-.36-.101-.736-.202-1.129-.298.124.47.193.953.205 1.44v.344l-1.643 4.455c.834 7.714.426 8.766.293 9.111-.212.55-.779 1.439-1.729 2.734l.934 8.684 3.395-2.45a1.074 1.074 0 0 0 .448-.878V23.825a1.088 1.088 0 0 0-.217-.647 1.076 1.076 0 0 0-.557-.388z"/><path d="M94.46 45.935a1.086 1.086 0 0 1-.448.877l-3.395 2.45-.934-8.684c.953-1.29 1.517-2.184 1.73-2.733.132-.346.54-1.398-.294-9.111l1.643-4.455v-.346a6.236 6.236 0 0 0-.205-1.438c.393.096.77.196 1.129.297a1.089 1.089 0 0 1 .774 1.038v22.1
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (4753)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4798
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.414930180035434
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:t2MziujOpMpOHM3dkfa66jycQkGr6o7BXPgp90L4I7:sMziQOpyOsrycQks7hgIcI7
                                                                                                                                                                                                                                                                                                                                                    MD5:7E291ED179B5A9F66556F67AA31B0D66
                                                                                                                                                                                                                                                                                                                                                    SHA1:65F77254A75B0D4E5D069A5057293C8D3D2132C5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F138A942743379EA0D1AFD93534389724D40710C81E6C25EF0DB66AA120A05C0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3FA3988A1C2F1911732FED156652BBBBD56510152568AF8B6E6A89F3ECF94DE07266AEF01B31303B70D12DC8B715683F239B33C690F24DB067937D7D37C0C723
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-PTIO7LMU.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{c as D,d as z,e as Z,g as W,h as q,i as G,j as J}from"./chunk-BCU3LVI3.mjs";import{J as t,M as Y,O,c as F,q as R}from"./chunk-4OZKVMWV.mjs";import{A as x,l as B,n as v,p as y,u as j,w as h,x as k}from"./chunk-OUO45OCB.mjs";var K;(function(e){e.Fill="fill",e.Contain="contain",e.Cover="cover",e.None="none",e.ScaleDown="scale-down"})(K||(K={}));var Q;(function(e){e.Video="Upload",e.Url="URL"})(Q||(Q={}));function ce(e){let{width:s,height:i,topLeft:c,topRight:d,bottomRight:l,bottomLeft:a,id:u,children:m,...n}=e;return n}function I(e){let s=ce(e);return x(me,{...s})}function de(e){let s=O(),i=h(!1),c=v(a=>{if(!e.current)return;let u=(a===1?.999:a)*e.current.duration,m=Math.abs(e.current.currentTime-u)<.1;e.current.duration>0&&!m&&(e.current.currentTime=u)},[]),d=v(()=>{!(e.current.currentTime>0&&e.current.onplaying&&!e.current.paused&&!e.current.ended&&e.current.readyState>e.current.HAVE_CURRENT_DATA)&&e.current&&!i.current&&s&&(i.current=!0,e.current.play().catch(u=>{}).finally(()=>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 858867
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):186521
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.998164106354274
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:NWdcWYwJ9NVShj2VTr8kNMde5lo6g72y7cJ5dg8lp/laiqa0s7JQgFJjfVbrMk8w:IvSAVTwkNMdwXP5GMAraVFJJkky/2cQ
                                                                                                                                                                                                                                                                                                                                                    MD5:BC2CD272CE10C45C3A5E469B808637F6
                                                                                                                                                                                                                                                                                                                                                    SHA1:258FCCFBB0CDD4B9238970B48264EBC19DF8F92E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6823FA78EFEFFA8D9980216B2EB35669607D6DCA44D2022112704055F04E5EB2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3E0130EC2DB9BBB589B30F7B39911A5FC1AB73AB071932928BA2DB28601347C5ABC126652FDBCB34896D40C614DCDFF38A84A405DE0FC9519E94C84499C4C232
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://js.intercomcdn.com/frame.03c5fd4a.js
                                                                                                                                                                                                                                                                                                                                                    Preview:...........yw.F.7....0g........X...U.g.y.8.;...W."!.1...(K6..._5vB.....E..........<.....L..5....x9.M..q.S."I..y<I.W.............?{.,.,........r.G.v..*.[K;...........9...6.}.r.>.G.d.L.T..d.+......l..WQ.<.W..d./g.D(=.....hi.=Oh....i..K.b.;..y...O.i;..Lx.vt.~0uf..dE...x>....xJ=..F.5.....?..._.....Y..++q..A..:z..O..O.....?}.m.N.i......*.^.f.}......ygm.y...W.w{.$o.f..bwF...O..Z...s..i.f.V.E...l.........n..BE..f/T......7/...O....B./.q.B./....1/..........A^".....K{5H....m #..A./..Py....."..=...H+.%.."..O..N).......>Y.S.ja."..,.>.1.'..[.Fy..).. ..|...g....b..A.I#.|.L.0......[.y1..K.!....|v.p#..4>..UIWEvD......h..8......M%..3.|5......L......Z{f....6.....|)|.....Y.I.#..K;.R....}.*..?...b.A.b./m.".....&>.}..EQ,r5..M./..o~,.I.hO.(}...B;T.ii... .E...<_....!?0k.xU.......<......;....W=TBh.@.,.bU...Z*?J_\..Zz......%$....t... R.M..L.e.].y.."..V9..(a.P..o.....h.F....,vVDs...zY.....b....h.dx..q..d.n...........&/.;....q;q. .m.q&.E{.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (500)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):540
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.167510698811889
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:ZYLoxtZ7UmcTix+A0smte01iBQJLU0wyta+:ZdtZHoYN0Xta+
                                                                                                                                                                                                                                                                                                                                                    MD5:844B6DFA45854B70C38CB81854DD6B27
                                                                                                                                                                                                                                                                                                                                                    SHA1:55B787C09EA5D14B8AAAD6E778B892B0C2AC066C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:AF1486118F925958468BE872A7336F2345D04FCBA35D43859ABBDB86B017A56C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C210E86024EE4584586B07E19F7B964D4433FC3901E8E77F16FAA02AFC42CB48945AD3874DBFE11050F2BE39BF813935455654B2CEB467D42106C8EEA2796A0A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_BWDH4luf.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as o}from"./e_CeAu4LJq.js";var n={};Object.defineProperty(n,"__esModule",{value:!0});n.usePreviousValues=l;var t=o;function l(u=[]){const e=(0,t.useRef)(u??[]),s=(0,t.useCallback)(r=>{(e.current.length===0||e.current[e.current.length-1]!==r)&&(e.current=[...e.current,r])},[e]),c=(0,t.useCallback)(r=>{if(e.current.length>1&&!r)return e.current[e.current.length-2];if(e.current.length>0)return e.current[e.current.length-1]},[e]);return{addPreviousValue:s,getPreviousValue:c}}export{n as u};.//# sourceMappingURL=c_BWDH4luf.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (970)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1015
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.282277205894949
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:NEBfWHKQ01pGjcnfkfEOk4sCKFKWxL7DqbIvdg5YXraOPyZ:N8WqQwOcz4mPDqbIvUYXVE
                                                                                                                                                                                                                                                                                                                                                    MD5:C5D48B04EC1BB99B160270DF28501A30
                                                                                                                                                                                                                                                                                                                                                    SHA1:105AA01745B7CA94A82D215C9E20CB6EC7207F70
                                                                                                                                                                                                                                                                                                                                                    SHA-256:04AFC66BA5BB3F5A2DE9C2067C138239119F21149044840BC900BF99FFEA23FD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2178CBF5F735A25E908AEF5B10CBC64FA7B67BA1AD5DA2B274CD1C445025FBDFC0F3E8704A35BD0A189AB2288E56F63FBC88122B09AD4F890321AFECB1C9B8DF
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Aa as e}from"./chunk-4OZKVMWV.mjs";e.loadFonts(["CUSTOM;ABC Favorit Extended Bold"]);var n=[{explicitInter:!0,fonts:[{family:"ABC Favorit Extended Bold",source:"custom",url:"https://framerusercontent.com/assets/QvC7elxYMNGK5EgZdtl8Bqevw.otf"}]}],s=['.framer-JmXQi .framer-styles-preset-17u67du:not(.rich-text-wrapper), .framer-JmXQi .framer-styles-preset-17u67du.rich-text-wrapper h4 { --framer-font-family: "ABC Favorit Extended Bold", "ABC Favorit Extended Bold Placeholder", sans-serif; --framer-font-size: 17px; --framer-font-style: normal; --framer-font-weight: 400; --framer-letter-spacing: 0em; --framer-line-height: 126%; --framer-paragraph-spacing: 40px; --framer-text-alignment: left; --framer-text-color: var(--token-a343fd37-9d23-475b-9352-eb49af17c704, #dee5e5); --framer-text-decoration: none; --framer-text-stroke-color: initial; --framer-text-stroke-width: initial; --framer-text-transform: none; }'],i="framer-JmXQi";export{n as a,s as b,i as c};.//# sourceMappingURL=chunk-SI
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1501
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.394688615251218
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4Z3+16lVuQ016hllOQaJMUSIqC4JGuTvrGYSmd0g65WRkAGwV226m5ELFGLZr2/:lwWWrpJGuTsmdIWkAO2MpcV2/
                                                                                                                                                                                                                                                                                                                                                    MD5:EAC745D1C28490807ECDDFC78CA0E413
                                                                                                                                                                                                                                                                                                                                                    SHA1:A956D3EE760B3A76F7AB827382825C6A224C6FB8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8D97DD1AFF883C05B7594C23C1EDD3183666E81898D638F269529295E2A54D4E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7DB7CBDA8EBF6F0E4BAAF9D6B86D2495DC9D6AE7A4AA0B57EF99C9C852F4BBA3ABECA96F68DB42D03B854608C5D1F341D0DC888F5CDF0EC591D383ECEA4037BB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><path stroke="#F4E28D" stroke-linejoin="round" d="M3.667 2.493a.65.65 0 0 1 .65-.65h6.156a.65.65 0 0 1 .469.2l1.266 1.317 1.277 1.328a.65.65 0 0 1 .181.45v9.055a.65.65 0 0 1-.65.65h-8.7a.65.65 0 0 1-.65-.65v-11.7z"/><path stroke="#F4E28D" stroke-linecap="round" stroke-linejoin="round" d="M10.479 2.168v2.425a.5.5 0 0 0 .5.5h2.263"/><path fill="#F4E28D" fill-rule="evenodd" d="M8.438 6.343a.622.622 0 0 0-.617.545l-.029.226a.271.271 0 0 1-.168.213.27.27 0 0 1-.27-.032l-.18-.14a.622.622 0 0 0-.82.051l-.324.324a.622.622 0 0 0-.051.821l.14.18c.06.076.07.18.032.27a.272.272 0 0 1-.215.169l-.225.028a.622.622 0 0 0-.545.617v.458c0 .314.234.578.545.617l.227.028a.27.27 0 0 1 .213.168.27.27 0 0 1-.032.269l-.14.18c-.193.247-.17.6.05.821l.325.324a.622.622 0 0 0 .82.051l.18-.14a.27.27 0 0 1 .27-.033c.09.038.156.118.168.214l.029.226a.622.622 0 0 0 .616.545h.459a.621.621 0 0 0 .616-.545l.029-.226a.271.271 0 0 1 .168-.213.27.27 0 0
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):30936
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.976413085151581
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:vXktLKNA29g8zJe0XPbNW98kr6ZAAJaSWDn7uD:vXU+NA2GCvXZW93r6BJaSq7A
                                                                                                                                                                                                                                                                                                                                                    MD5:DF96171DB6A74F754D5FFBC19C522CB2
                                                                                                                                                                                                                                                                                                                                                    SHA1:38C58CD6E1D87569FE2B82BFEF38A7CA761C4902
                                                                                                                                                                                                                                                                                                                                                    SHA-256:90D37E422F05ED3D08182DE6857555700618933BCB302F5A7A7B7642784EE4EC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F2D3E4CBC827FCF52A70D772BC96992BE5B8C78A5E077B98FB4A45E011186FA224B2ED68FB4B8DC4F8C564DD514865255D9E165CEB5790F1377B25AE48A53BB0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/w7SqaMDAfQ0iTmX1HdMnjuC80w.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="46" height="46" fill="none"><path fill="#fff" d="M.9 9.876A9.045 9.045 0 0 1 9.946.83h26.91A9.045 9.045 0 0 1 45.9 9.876v26.91a9.045 9.045 0 0 1-9.045 9.044H9.945A9.045 9.045 0 0 1 .9 36.785V9.875z"/><path fill="url(#a)" d="M6.328 6.258h34.145v34.145H6.328z"/><defs><pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox"><use xlink:href="#b" transform="scale(.00195)"/></pattern><image xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAgAAAAIACAYAAAD0eNT6AAAAAXNSR0IArs4c6QAAAERlWElmTU0AKgAAAAgAAYdpAAQAAAABAAAAGgAAAAAAA6ABAAMAAAABAAEAAKACAAQAAAABAAACAKADAAQAAAABAAACAAAAAAAL+LWFAABAAElEQVR4Ae2dB9wcVfX+AwRCSegQSkgooYN06SQUEaQoUhQUpYkFBKVb0IiK6A9BBAuighQRkN5EehGQKr2FEEKH0EuAAP//8yRZstm8uzs77Z5z73M+n/Puvjsz957zPXdm7tw2/fpJREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAEREAE
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):275699
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.544943050999839
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:6FIp9SXNKW4s+WM9C0xvKC2uBcO9yyqo5/Aux9SEgpix72Dej751k:kIGKljWqd2vO5gbcx72Dej74
                                                                                                                                                                                                                                                                                                                                                    MD5:50284802F792D2ECB2BABE9913E23B89
                                                                                                                                                                                                                                                                                                                                                    SHA1:BD4345BCE6D42620FD6E17428393C16B0B046C15
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C779F461AF33103F30105E0655A448EFAFA8EBD60B569722988ACFEE5E6667A0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:11CFE66B50145DDEE36EE02255BA653E5BAE90FF96A56FDAA4B96A40DDE30C596936307E6709EC9698827FDF006C6C745170959F8BD29BC62C6117C68704D562
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=AW-11226840316
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-11226840316","tag_id":9},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (34267)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):138094
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.283629783852802
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:tp+dhyYRoVlFMBTSd1CKe//16ZA/okbaE2khIX9TNBoe4YJpg/LgaxAtB+YI2:6dhDmVbMwd1Cd/BUnMAtoYI2
                                                                                                                                                                                                                                                                                                                                                    MD5:0AA2DC2B5573380703AE4371A387BC1E
                                                                                                                                                                                                                                                                                                                                                    SHA1:8576A3C1A2C376CB3AC4AF09EA9FD29552603DD1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D626E60C3C16C00E12593BEECA05FC0DAFD8F4A9D5B89AADEA8B4C6DC0BB2A75
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B008AA62A310819385BEDF73D74B5FE24D7409A705C64FAA21B507ECF1F2DC45D68BDB476FCD4C2D4D95B441BC7775609F4A2E31CBEB16368ADC72861B90FDA6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/1698-e89c19bbf0c8e05d.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1698],{1457:function(t,e){"use strict";e.ZP=function(t,e){if("string"==typeof e)throw Error(e);if("function"==typeof e)throw Error(e(t));if(e)return t;throw Error("Unhandled discriminated union member: ".concat(JSON.stringify(t)))}},18250:function(t,e,n){"use strict";n.d(e,{F:function(){return u},f:function(){return c}});var r=n(7653);let i=["light","dark"],s="(prefers-color-scheme: dark)",o="undefined"==typeof window,a=(0,r.createContext)(void 0),l={setTheme:t=>{},themes:[]},u=()=>{var t;return null!==(t=(0,r.useContext)(a))&&void 0!==t?t:l},c=t=>(0,r.useContext)(a)?r.createElement(r.Fragment,null,t.children):r.createElement(d,t),h=["light","dark"],d=({forcedTheme:t,disableTransitionOnChange:e=!1,enableSystem:n=!0,enableColorScheme:o=!0,storageKey:l="theme",themes:u=h,defaultTheme:c=n?"system":"light",attribute:d="data-theme",value:y,children:g,nonce:x})=>{let[b,w]=(0,r.useState)(()=>p(l,c)),[P,S]=(0,r.useState)(()=>p(l)),A=y?Ob
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2980), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2980
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9170591746267585
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:vFYpKYq+JiAK+OKvUhK+OKvxv+0viAK+VvhK+Jv+0vgKTvIKS/J/dnn/78v/0v/d:vqpKYqMJK+OKvUhK+OKvxvlvJK+VvhKt
                                                                                                                                                                                                                                                                                                                                                    MD5:9AC634A07ACC3D5DBD217583CE1A1D69
                                                                                                                                                                                                                                                                                                                                                    SHA1:ED66B61B8A38208191728804808F16E54913711A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DB44E89E233F21B2F35950CF8EBEDE577344CC706DDCE1263B2AA107C1668FBC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8D1EF5E72154ECDB7575224251D1197FE112DC28E73061E69FFC6C42E8CBF79448CBFC3B3BB89A3FDD1A33D35A63F1495A183C807D4376154C07011A850A25E0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/8149.21f2b01074a4d082e268.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.button-iLKiGOdQ{align-items:center;background-color:var(--tv-list-item-button-background-color);border-radius:4px;color:var(--tv-color-popup-element-toolbox-text,#787b86);display:inline-flex;font-size:0;height:22px;justify-content:center;min-width:22px;width:22px}.button-iLKiGOdQ.hovered-iLKiGOdQ,.button-iLKiGOdQ:active{background-color:var(--tv-color-popup-element-toolbox-background-hover,var(--tv-list-item-button-background-hover-color,#e0e3eb));color:var(--tv-color-popup-element-toolbox-text-hover,#131722)}@media(any-hover:hover){.button-iLKiGOdQ:hover{background-color:var(--tv-color-popup-element-toolbox-background-hover,var(--tv-list-item-button-background-hover-color,#e0e3eb));color:var(--tv-color-popup-element-toolbox-text-hover,#131722)}}html.theme-dark .button-iLKiGOdQ.hovered-iLKiGOdQ,html.theme-dark .button-iLKiGOdQ:active{background-color:var(--tv-color-popup-element-toolbox-background-hover,var(--tv-list-item-button-background-hover-color,#363a45))}@media(any-hover:hover)
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2330), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2330
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.178430988858381
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:fGJIbSzzt2OEGXfbOA84VEe/8EaG/T8r3OxEhcJJhBwlo:QYigOtzOA846zVGorOyha8o
                                                                                                                                                                                                                                                                                                                                                    MD5:50B10F5CCE00B8301E12EA6301DA8CE8
                                                                                                                                                                                                                                                                                                                                                    SHA1:D610D73E9EDB1A4E09DA1186232E181E8F4DF9AC
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B9F0D92E36809C2E86CE7E61575FB5D8DFAA10E2860431BF848C6417A3D2D8A5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:48EC58848B1E566D69A372FF01A067568FDC33C259062F9F4BE83F182AF41F2A34C7EFB5F93530C9BB16C72900CA81FC198326D130A3B27CB1B421327D74C404
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[3236],{14229:e=>{e.exports="Dot"},6174:e=>{e.exports="days"},5285:e=>{e.exports="hours"},79410:e=>{e.exports="months"},37830:e=>{e.exports="minutes"},25042:e=>{e.exports="weeks"},74787:e=>{e.exports="Days"},62346:e=>{e.exports="Hours"},94328:e=>{e.exports="Months"},57470:e=>{e.exports="Minutes"},74973:e=>{e.exports="Seconds"},48801:e=>{e.exports="Ranges"},86614:e=>{e.exports="Weeks"},30426:e=>{e.exports="Ticks"},43001:e=>{e.exports="Copy image"},7367:e=>{e.exports="Copy link"},45888:e=>{e.exports="Chart snapshot"},74207:e=>{e.exports="Chart settings"},54777:e=>{e.exports="Add"},95798:e=>{e.exports="Add custom interval"},44629:e=>{e.exports="Add to favorites"},15795:e=>{e.exports="All my layouts"},88368:e=>{e.exports="All changes saved"},84232:e=>{e.exports="Bar's style"},39011:e=>{e.exports="Download image"},43399:e=>{e.exports="Default templates"},29313:e=>{e.exports="Everyone with the link can view and copy"},8312
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1241)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1286
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.225739054357319
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:6FE0WQ5TBQ0jGAzDGA33R23YGVytJwKFKWuLZqcdg5YXraUWPf:6FZWQXQkR/VR2oG0qFqcUYXPuf
                                                                                                                                                                                                                                                                                                                                                    MD5:E30D5E29AF5F9C1E08E036DEF434461C
                                                                                                                                                                                                                                                                                                                                                    SHA1:993B3035561F2A39F4AE2C28E74AF851CFC5277F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D60842EF92DCBCEFBCAC1C68DF22FF7D358EF6607A39D8B3609F50A65611EDE3
                                                                                                                                                                                                                                                                                                                                                    SHA-512:72FBEF60E0144E6901F2CB2CDDF57B8755B68B925E6D79B812A90EF5FFE2FC64FF031DFCFEFB28336CEE7B80BA17DED5D7BE0E87F76EC06AFC281526E48FC72F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Aa as r}from"./chunk-4OZKVMWV.mjs";r.loadFonts(["CUSTOM;ABC Favorit Regular","CUSTOM;ABC Favorit Regular Italic"]);var s=[{explicitInter:!0,fonts:[{family:"ABC Favorit Regular",source:"custom",url:"https://framerusercontent.com/assets/YWayyt1Iml0BqgKTFrny98dORY.otf"},{family:"ABC Favorit Regular Italic",source:"custom",url:"https://framerusercontent.com/assets/wyZX6S9AIS0ZkvmBApXFphsTU.otf"}]}],n=['.framer-wNYzH .framer-styles-preset-1h5hd4n:not(.rich-text-wrapper), .framer-wNYzH .framer-styles-preset-1h5hd4n.rich-text-wrapper p { --framer-font-family: "ABC Favorit Regular", "ABC Favorit Regular Placeholder", sans-serif; --framer-font-family-italic: "ABC Favorit Regular Italic", "ABC Favorit Regular Italic Placeholder", sans-serif; --framer-font-size: 16px; --framer-font-style: normal; --framer-font-style-italic: normal; --framer-font-weight: 400; --framer-font-weight-italic: 400; --framer-letter-spacing: 0em; --framer-line-height: 152%; --framer-paragraph-spacing: 20px; --frame
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):458
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.10266379540305
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4Z3+Br6hlllx2SQxN43FBr6hlllgBr6llxB:t4Z3+16hlll45c16hlllg16llT
                                                                                                                                                                                                                                                                                                                                                    MD5:53D03BCC3690234E95296699951CEE28
                                                                                                                                                                                                                                                                                                                                                    SHA1:2C2778F3A248D8DC62124E15829C1DA5E5EF4DD8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1231756FDA05C6E0BBEFF3B9CCB92E3A8D3C075CD236439EBB0F9D61E3D6410B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7FBCB472EAD8ACA3E68F9E23E57947566CA28F6D6921F3DD5F55BBEF77720E3F0F5966AD5CBCF4DE3BF8A212FE356A47D79380E12F2801FF7572AD23F0FAC55D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/2ocjrF6NpMcwZSwuUmpxd0ANBT0.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><path stroke="#F4E28D" stroke-linecap="round" stroke-linejoin="round" stroke-width=".998" d="M5.158 14.483h7.017"/><rect width="12.28" height="9.649" x="2.526" y="2.203" stroke="#F4E28D" stroke-linecap="round" stroke-linejoin="round" stroke-width=".998" rx="2"/><path stroke="#F4E28D" stroke-linejoin="round" stroke-width=".998" d="M10.909 7.027 7.225 9.154V4.9l3.684 2.127z"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (487)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):527
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.349291918981525
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:rXePgNrWPuZspeaLHKmrkE0KvVk2GezDVMb7ClGev4:ruPg5bZspeamJKvVvVgCO
                                                                                                                                                                                                                                                                                                                                                    MD5:52A408B7ACE454DE1DC0BEBDCB0F798F
                                                                                                                                                                                                                                                                                                                                                    SHA1:AB69573AFAE86173AA161297E34F9ED6E2B30492
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7C79A3C3E7B641F8AEE8BC71342724CAA06738DB639A58A447021DA0C7542466
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E371FC889307937914CEE1DDF5BEFDC108C66E5DF3CF8ACD2472D63DAC87FAC8A7070D52675CE65C7542BE93011A92AC752F72111EA79683F7387CDF099C35F6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as t,u as i,bk as a,bl as s,j as e,D as r,az as o,q as c}from"./e_CeAu4LJq.js";function d(){const n=i();return t.useEffect(()=>{a(n.pathname,n.search),window.location.href=s},[]),e.jsx(e.Fragment,{children:e.jsx(r,{children:e.jsx(l,{children:e.jsx(o,{})})})})}const l=c.div.withConfig({displayName:"SignInRedirect__LoadingWrapper",componentId:"sc-1f0a94cb-0"})(["display:flex;align-items:center;justify-content:center;width:100%;height:80vh;"]),g=t.memo(d);export{g as default};.//# sourceMappingURL=c_Fz4N48Gs.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (7991)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):38923
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.921130529092104
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:c0+2GcXEzpmee6fyulVIrsv370rpuIFX3JpZ1IPOepCyIX2:c0pXElmI41zZItCyIG
                                                                                                                                                                                                                                                                                                                                                    MD5:9A55F4B240FED5090A74811CCD9BD05B
                                                                                                                                                                                                                                                                                                                                                    SHA1:5F143067647D77B6DC116AB1A831C68760B2DF48
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0F3C8AEC02383F36075F9463B359015853958CBD0BC835782F91DA8A8550EADB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A98CEE3978D9CE7886303208102C5D980569D0A6CF8CAE5542F5FBC1B77E44BD211FF62D31C1E6568901BEC4C1A885FB46F290AF28A73B7FB6B7098CA85D4557
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[5664],{66076:e=>{e.exports={"default-drawer-min-top-distance":"100px",wrap:"wrap-_HnK0UIN",positionBottom:"positionBottom-_HnK0UIN",backdrop:"backdrop-_HnK0UIN",drawer:"drawer-_HnK0UIN",positionLeft:"positionLeft-_HnK0UIN"}},34290:e=>{e.exports={emoji:"emoji-BsERGcZ1"}},97662:e=>{e.exports={list:"list-JPoFARaG"}},46809:e=>{e.exports={wrapper:"wrapper-VmCoyMWF"}},11123:e=>{e.exports={wrapper:"wrapper-M14KUVdG",emojiItem:"emojiItem-M14KUVdG",hovered:"hovered-M14KUVdG"}},17373:e=>{e.exports={wrapper:"wrapper-hoWtpNyh",isActive:"isActive-hoWtpNyh",button:"button-hoWtpNyh"}},12134:e=>{e.exports={wrapper:"wrapper-RXEt_NWz"}},89346:e=>{e.exports={wrapper:"wrapper-QWmdCZSA"}},53737:e=>{e.exports={wrapper:"wrapper-mz0866M2",hovered:"hovered-mz0866M2"}},13193:e=>{e.exports={wrapper:"wrapper-MeQD3kFA",button:"button-MeQD3kFA"}},37558:(e,t,n)=>{"use strict";n.d(t,{DrawerContext:()=>i,DrawerManager:()=>a});var o=n(50959),r=n(990
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (326)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):627
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.172411772768924
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:VG+ag+BXZiEW+OAFgqEK/aFUsh9R0BNlJHufmr8KdvHggGGCF:VG9gyX9W+OggqTaF5z0BN5dPO
                                                                                                                                                                                                                                                                                                                                                    MD5:D58237A0256A71A8FBDA0206AF724FD9
                                                                                                                                                                                                                                                                                                                                                    SHA1:68F9D1FB5AC10093220B46974ABD03F29D054762
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A974DA2CDCF317532F2C8F6128FA95737D86F7A27839AFCA6A1F83A65F2D312A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3D11C26229F916F45A98A958C7DED720E0BEE24B6EFEA5165D3469105063CA2A2F17B2BFAF18D916FEF8285A80593FB049FE778F1397A23E249F0ECB5DBB7B3B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_DJ0wd8hQ.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as n,ai as o,j as e,l as r,aB as i,v as c}from"./e_CeAu4LJq.js";const d="Advanced Empty Indicator",l=c({defaultMessage:{id:`${d}.defaultMessage`,defaultMessage:"No data currently available",description:`. #Component:TextLegal. #CharLimit:150. #Context:Default empty indicator message,`}});function g(t){let{message:a}=t;const{formatMessage:s}=o();return e.jsx(r.Box,{alignItems:"center",justifyContent:"center",height:"100%",spacing:0,children:e.jsx(i.TextLegal,{as:"p",color:"foregroundMuted",children:a||s(l.defaultMessage)})})}const p=n.memo(g);export{p as E};.//# sourceMappingURL=c_DJ0wd8hQ.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8043
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.2296790100870565
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:ga2MDoVadIcYyYyao4kxhxYAYNAatnhChhgYAYN77gRhgYAYNnoNjXv3vv/YeL6c:B2MMm54yDL68cK+Kp3
                                                                                                                                                                                                                                                                                                                                                    MD5:9E94B9D31E8B3B50FFE5B56E5110EE01
                                                                                                                                                                                                                                                                                                                                                    SHA1:EA65D4C0B24224819DB2704341A01C73FDE18FBF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:69B2817661C4F77CE42D6ECC3AB79BFFF45BD4EE581884FBAC450CCEBE4F5861
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BFFFFEBD387717A4A3650DB08D5F8F3944734BBD37FA197E8BF51D7DCB2D3D2D8098608F2328935C82A9D789142A9DB873A0AE0E9842F39F37D91323FE028138
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/FNymsBQmh5Vr1LoXf8qGsmn8nKE.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="528" height="588" fill="none"><path fill="url(#a)" d="M29.906 557.727H556.54v468.119H29.906z" transform="rotate(-90 29.906 557.727)"/><g stroke="#EAEBEE" stroke-width="1.297" opacity=".4"><path d="M18.691 1.48h40.472v58.516H.65V19.523C.649 9.56 8.727 1.481 18.69 1.481zM0 30.738h59.812M29.906.832v59.812M59.163 1.481h58.515v58.515H59.163zm-.648 29.257h59.812M88.42.832v59.812m29.259-59.163h58.515v58.515h-58.515zm-.649 29.257h59.812M146.937.832v59.812"/><path d="M176.194 1.481h58.515v58.515h-58.515zm-.649 29.257h59.812M205.451.832v59.812"/><path d="M234.708 1.481h58.515v58.515h-58.515zm-.648 29.257h59.812M263.966.832v59.812m29.257-59.163h58.515v58.515h-58.515zm-.649 29.257h59.812M322.48.832v59.812m29.258-59.163h58.515v58.515h-58.515zm-.648 29.257h59.812M380.995.832v59.812m29.258-59.163h58.515v58.515h-58.515zm-.649 29.257h59.813M439.511.832v59.812"/><path d="M468.768 1.48h40.472c9.965 0 18.043 8.079 18.043 18.043v40.473h-58.515V1.48zm-.649 29.2
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11884)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13027
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.410372965629974
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Sbn8Q5tmjHCR/UeHjXWb2pTOnBwatCp0NeCW1WMMTMm53NIK:Sbn8PjURHjXo20wwCd8MMYm53NIK
                                                                                                                                                                                                                                                                                                                                                    MD5:11D9154142C14B509EA245E3A4661F0F
                                                                                                                                                                                                                                                                                                                                                    SHA1:246952E5C850274ABA501F51C05C270AA8914CC8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F3DFB939AA54B596F00A22A6024F871F25EEA6C3EA487A88376FEEF44413FF27
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9D28CA2776BA5FBA95D5493A40CD19898B43A605DCCCD51125CFB6850C7B45032A907E2E163E2A8025DB72A340E790C6CA45D7E1D851648DC5FCEC750A7B3AE4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3639918,"rec_value":0.1182584251877672,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":true,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"kissmetrics":{"send_user_id":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["ask.popover_redesign","survey.image_question","client_script.compression.pc","survey.screenshots","survey.type_button","error_
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1244)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1284
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.252167549922315
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:ofeRHffLRHf0iYRy9+azFluJPFEksK6JNCUbA8WpXZqh4+:NR/tzFlklok8nR
                                                                                                                                                                                                                                                                                                                                                    MD5:E04B93031188759E79BE66DE8736C834
                                                                                                                                                                                                                                                                                                                                                    SHA1:39C99D7384D22427B14D61C5E504CF475ECEB7F6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:FF0D1B886C0C47D7D678DED258B05FC804F07C5B5E99D92CADA94146B381E22F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:34D1FD343D3FE872B17738AEC3EA1ACE19E28E07AA0E2F84632531D178C77D496488B4369CF14E6E03A2E91E8B0BEEE7F278385C8C90FBF80A52776EC5D28A97
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as f}from"./e_CeAu4LJq.js";import{g as d}from"./c_DoWL7B0w.js";import{B as i,g as p,a as l,U as c}from"./c_Chh5O2Fo.js";function m(e,t){if(!(!e||!t))return i(t).minus(e).toString()}function h(e,t){if(!(!e||!t))return i(t).minus(e).div(i(e)).times(1e4).toString()}function a(e,t){if(!(!e||!t))return i(e).plus(i(t)).div(2).toString()}function E(e,{size:t}){if(t===void 0)return e;const r=parseFloat(t);return Math.max(r,e)}function U(e){let t=0;for(const r of e)r.size!==void 0&&(t+=parseFloat(r.size));return t}function S(e){var s,n;const t=(s=e.pricebook.asks[0])==null?void 0:s.price,r=(n=e.pricebook.bids[0])==null?void 0:n.price;return{date:e.pricebook.time,last:a(t,r),bidL2:e.pricebook.bids??[],askL2:e.pricebook.asks??[],midMarket:a(t,r),spreadBps:h(t,r),spreadAbsolute:m(t,r)}}const D=60;function M({productId:e,aggregationPriceIncrement:t,updateInterval:r=c.depth},o){const s=f.useMemo(()=>{const n=d({singleProductBook:{productId:e,limit:1e3},bestBidAsks:{productIds:[e]},productId
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (972)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1017
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.278723788062327
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:NEBfWHKQ01pGjcToQGoMOk4yXCK1wKWxL7DqulZMXdg5YXra0J:N8WqQwOcR24Q2PDqOZMXUYXT
                                                                                                                                                                                                                                                                                                                                                    MD5:D4BD94947F9E2E9A27A5F49A3062B92A
                                                                                                                                                                                                                                                                                                                                                    SHA1:5CE50502B650E444E2C42E723E3FB6F2A4A6D92F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:10006AE0803FF7075A957F2993EF919516229E64FA33BE726E1AFBED98A32661
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B12B1244F9B3FD1772B57EB00819F20DBFBC7665544879B87C66E019D93E001E3BCE6B9441AED6AEA86EA42D99F6623A0691160F4A941378C4F7A503DCAB1566
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Aa as e}from"./chunk-4OZKVMWV.mjs";e.loadFonts(["CUSTOM;ABC Favorit Extended Bold"]);var n=[{explicitInter:!0,fonts:[{family:"ABC Favorit Extended Bold",source:"custom",url:"https://framerusercontent.com/assets/QvC7elxYMNGK5EgZdtl8Bqevw.otf"}]}],s=['.framer-F3qez .framer-styles-preset-bpuqg2:not(.rich-text-wrapper), .framer-F3qez .framer-styles-preset-bpuqg2.rich-text-wrapper h3 { --framer-font-family: "ABC Favorit Extended Bold", "ABC Favorit Extended Bold Placeholder", sans-serif; --framer-font-size: 20px; --framer-font-style: normal; --framer-font-weight: 400; --framer-letter-spacing: -0.04em; --framer-line-height: 126%; --framer-paragraph-spacing: 40px; --framer-text-alignment: left; --framer-text-color: var(--token-f6fee0a1-489c-4820-b95f-85bd511bc52e, #181c1f); --framer-text-decoration: none; --framer-text-stroke-color: initial; --framer-text-stroke-width: initial; --framer-text-transform: none; }'],f="framer-F3qez";export{n as a,s as b,f as c};.//# sourceMappingURL=chunk-
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2422
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.162510164434979
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:I5TJgQhEAg3cenQV1KP+gfSilwjuLlQhsOVHvkLNt0kIYo:I1JhEfMyuKP/xx6jV6Nt0j
                                                                                                                                                                                                                                                                                                                                                    MD5:33D109B23331D257C6FC1E5BC7EA41A5
                                                                                                                                                                                                                                                                                                                                                    SHA1:905ACEB2BABE490C8E22BFDE9754CFCC71F8CF50
                                                                                                                                                                                                                                                                                                                                                    SHA-256:49F025B68944CA03D93603F91B82F5D88E5A289CB6FB90AD86CAD570EB655658
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C4FF6B4422EE0091C26675E03E8D62DBA9AFFE8DA5120F09EFFCD89B184A86202918AD8EA061E2C40396757BDE1E22F40D85ECE53FD3B38DFDA4E67571F6AB5C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><path fill="#181C1F" fill-rule="evenodd" d="M79.906 33.731c0 2.919-3.55 3.425-6.004 3.425v-.008c-9.54 0-16.659-5.93-16.659-7.738a1.26 1.26 0 0 1 .043-.38c.212-.675 1.862-5.327 1.862-5.327.592-1.65 1.359-2.452 2.536-2.452.602 0 1.144.266 1.694.536.57.279 1.148.563 1.814.563.71 0 1.14-.401 1.552-.784.376-.351.737-.687 1.282-.687 1.226 0 5.37 1.606 7.273 2.579 2.451 1.226 2.748 1.86 3.085 3.256l1.461 6.346c.048.22.068.446.061.671zm.716 3.172c0-.212 0-.381-.34-1.987h.005c3.889 1.69 6.046 4.523 6.046 7.017 0 3.172-2.24 7.188-11.12 7.188C63.629 49.121 49 41.511 49 35.337c0-3.77 4.27-4.358 7.569-4.522a3.617 3.617 0 0 0-.297 1.437c0 3.552 8.034 8.926 17.205 8.92 4.058 0 7.145-1.524 7.145-4.27zm85.944 5.544c-2.558 0-3.96-1.134-3.96-3.466v-4.805H160.4v-2.785h2.214v-2.808l3.334-.722v3.53H169v2.785h-3.052v4.145c0 .99.39 1.32 1.444 1.32a4.866 4.866 0 0 0 1.506-.228v2.705c-.762.199-1.545.31-2.332.33zm-12.539-4.476c-1.092 0-1
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=7798bb8b-0c05-4375-95a7-cc124673c1c3&ttd_puid=b6c12c0e-d0b5-4257-8220-576a92596051%2C%2C
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (58294)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):58295
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.450474549742587
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:UZn1NHEHy+rP6bX88uFPSpcnDct8qzzQTpro3p7Rx:Onnv+rPYuFCp7
                                                                                                                                                                                                                                                                                                                                                    MD5:F1E54A62C96709ABF840B0507841B2B7
                                                                                                                                                                                                                                                                                                                                                    SHA1:689B0C8724D28B659E3D0925E6DA606B7215C7A5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:255DA75FD304483C1F43B0519EA83F2791B9A382C116A3F3AC24D1A37A451E2E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:636A755C5CD1452A1BCE121E566DDA78700B4FDA0D95D46D46EC5427D2CFD51D5BFEB033BFB0652257FCF51626606B4D2D30E52DA209DE8DBA93F8AAC9A18A03
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://app.gitbook.com/public/amp-5.8.0-gitbook1.10.1.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define("amplitude",t):(e=e||self).amplitude=t()}(this,function(){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function r(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function g(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{},i=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(i=i.concat(Object.getOwnPropertySymbols(n).filter(function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable}))),i.forEach(function(e){r(t,e,n[e])})}return t}var o="$default_instance",c=2,n=4096,a=1e3,v="$identify",m="$groupidentify",f="amplitude_lastEventId",h="amplitude_lastEvent
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (2858), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2866
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.226966541852132
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:fGAx41JoIGB212gLSDMKJ2CzQITIBAsVdiymktDhCkiA15:lNU8zF1yiov
                                                                                                                                                                                                                                                                                                                                                    MD5:6A3B2F7EBE04D35AEBFFF34E8E321AD2
                                                                                                                                                                                                                                                                                                                                                    SHA1:9E818142302A69E279224729DDF696206926726D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:503FBA6BA941D92782855D58788ADDDE89E5ECAE8173ACEDF5AE5651A24E98D6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F12AA49D02EF0973823D95A85DF8CB501A3BCB62B8A6A0BD3628CAE0735F0650829494F2B9D5FF5100C1FFB2D7E505FEF2C804A54BCCEEC8AD3D25C46699DABD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[3175],{14281:e=>{e.exports="currency"},60558:e=>{e.exports="animals & nature"},14232:e=>{e.exports="activity"},57792:e=>{e.exports="arrows"},33628:e=>{e.exports="gestures & smileys"},35305:e=>{e.exports="food & drink"},49546:e=>{e.exports="flags"},72302:e=>{e.exports="objects"},11739:e=>{e.exports="nature"},96330:e=>{e.exports="smiles & people"},6878:e=>{e.exports="symbols"},77011:e=>{e.exports="symbols & flags"},15426:e=>{e.exports="recently used"},15395:e=>{e.exports="travel & places"},39176:e=>{e.exports="Content"},19022:e=>{e.exports="Channels"},82401:e=>{e.exports="Cursors"},50025:e=>{e.exports="Cycles"},19661:e=>{e.exports="Annotation tools"},44629:e=>{e.exports="Add to favorites"},23969:e=>{e.exports="Arrows"},55939:e=>{e.exports="Brushes"},43884:e=>{e.exports="Gann"},5816:e=>{e.exports="Gann and Fibonacci tools"},22146:e=>{e.exports="Geometric shapes"},60925:e=>{e.exports="Dot"},19570:e=>{e.exports="Emojis"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2530), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2530
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.926164288428108
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:l1OI8uIVKR1OI8uOI8CI6ZUUOI8iqOI8CIdaaCezDQu3YW9rQAD2dbiz+0Bz8KfE:l1n8tAn8un8CIEn83n8CIHICqGS8NB2
                                                                                                                                                                                                                                                                                                                                                    MD5:2549E89033257AA2AD12CEF4CC670336
                                                                                                                                                                                                                                                                                                                                                    SHA1:A48572D95D9F0FC25D4D3CDE121A2E2AD7E298DF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3D1A58F000F434A39A686FDFE9A3CDA006F758F7BC2E6ADC19353BBFFAC2D2EE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1E4E1CCB88FA61FAA73F46146522356920CE601D1837326EC2B281367EB9EA736B5AADE471044B789B040DC0C133E2357AE28D061A03AB897A6D63247673EFBF
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/a_Bjp4QENM.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.cds-centerContentClassName-c1m23p02.cds-centerContentClassName-c1m23p02{height:100%;justify-content:center;align-items:center;margin-left:0}.cds-centerContentClassName-c1m23p02.cds-centerContentClassName-c1m23p02 .fsm-primary-content-container{height:100%}.cds-centerContentClassName-c1m23p02.cds-centerContentClassName-c1m23p02 .fsa-actions-container{gap:var(--spacing-3);width:100%;flex-direction:column-reverse}@media only screen and (min-width:560px){.cds-centerContentClassName-c1m23p02.cds-centerContentClassName-c1m23p02 .fsm-primary-content-container{height:auto}.cds-centerContentClassName-c1m23p02.cds-centerContentClassName-c1m23p02 .fsa-actions-container{width:auto;flex-direction:row}}.cds-containerClassName-c1a02xe{width:100%;height:100%}.cds-contentScrollContainer-cuz1raw{height:100%;overflow:auto}.cds-contentClassName-cksxke2{padding:var(--spacing-4);min-height:100%;flex-direction:column;display:flex}.cds-contentClassName-cksxke2 .fsm-primary-content-container{margin-bottom:var
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3067)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):74591
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.733148109386614
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:TRKRkiWQakdoJ1n9cWObA/yhEG0wzh75Q9rUZurwlS5EnKki2KXWIDf4hGY4T/:TXke6bkyhEG/zh75XCtkidlYq
                                                                                                                                                                                                                                                                                                                                                    MD5:7A3B85B46FF76A5BEC7B5012A4F415B9
                                                                                                                                                                                                                                                                                                                                                    SHA1:EA6EEF06731746FE6DFCE458E6CFE89F840B2DA0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B56C902450D3ACE42B7CD42CEFB93989602C1F0E3455E3E81CC413E4E2CCCB0E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F6DF20864C0ADE8F1161669EEEDFABF7CF2B3613B375C7E8B0261EC1B00CC2D47BCD1215E5A01DD19A00824B43C146D05BD913434AD3E60D96BC3D3BD667E9F2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/line-tools-icons.ecc8d3a4af49afed6b6d.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[1890],{57673:(l,h,o)=>{"use strict";o.r(h),o.d(h,{lineToolsIcons:()=>t});const t={LineTool5PointsPattern:o(92453),LineToolABCD:o(2041),LineToolArc:o(77231),LineToolArrow:o(61580),LineToolArrowMarker:o(81900),LineToolArrowMarkDown:o(294),LineToolArrowMarkLeft:o(32210),LineToolArrowMarkRight:o(75750),LineToolArrowMarkUp:o(90468),LineToolBalloon:o(1759),LineToolComment:o(99782),LineToolBarsPattern:o(20595),LineToolBezierCubic:o(84880),LineToolBezierQuadro:o(47445),LineToolBrush:o(34954),LineToolCallout:o(98825),LineToolCircle:o(27997),LineToolCircleLines:o(84736),LineToolCypherPattern:o(1830),LineToolDateAndPriceRange:o(70342),LineToolDateRange:o(66694),LineToolDisjointAngle:o(60355),LineToolElliottCorrection:o(96973),LineToolElliottDoubleCombo:o(45427),LineToolElliottImpulse:o(70426),LineToolElliottTriangle:o(47800),LineToolElliottTripleCombo:o(34561),LineToolEllipse:o(33019),LineToolExtended:o(26489),LineToolFibChann
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (987)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1032
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.222664873568142
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:6FE0WiQ0jGAdXr44ZtCKFKWBLZYSXtBdg5YXraW5R:6FZWiQkRJ5nF9XHUYXN3
                                                                                                                                                                                                                                                                                                                                                    MD5:6AF8F94D5844B8C42ED6A810A2E896E8
                                                                                                                                                                                                                                                                                                                                                    SHA1:B20232B07F62F6122E6BBE088716D121BE60426A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A971B2CC2EB529D3F2E52EC54C6E3BF6CE6AD51AC7C72E27245F73B5949D1FFF
                                                                                                                                                                                                                                                                                                                                                    SHA-512:743AE5788C14ED9CBED77539D81A2F541356FDD9FB830DD7B02E3689FDD6444315915756F6D1CE5206BD152DFBFA3490DBEFF2F5E2C8A643E1677F5204CAAB45
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-JNHE4VKT.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Aa as r}from"./chunk-4OZKVMWV.mjs";r.loadFonts(["CUSTOM;ABC Favorit Regular"]);var n=[{explicitInter:!0,fonts:[{family:"ABC Favorit Regular",source:"custom",url:"https://framerusercontent.com/assets/YWayyt1Iml0BqgKTFrny98dORY.otf"}]}],s=['.framer-ETtIj .framer-styles-preset-m35s77:not(.rich-text-wrapper), .framer-ETtIj .framer-styles-preset-m35s77.rich-text-wrapper p { --framer-font-family: "ABC Favorit Regular", "ABC Favorit Regular Placeholder", sans-serif; --framer-font-open-type-features: normal; --framer-font-size: 15px; --framer-font-style: normal; --framer-font-weight: 400; --framer-letter-spacing: 0em; --framer-line-height: 162%; --framer-paragraph-spacing: 20px; --framer-text-alignment: start; --framer-text-color: var(--token-ede598f0-dbdd-4d50-bff7-008d547c78f3, #f2f7f7); --framer-text-decoration: none; --framer-text-stroke-color: initial; --framer-text-stroke-width: initial; --framer-text-transform: none; }'],f="framer-ETtIj";export{n as a,s as b,f as c};.//# sourceMa
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7201), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7201
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.406294794163801
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:mfgvTNbP1Nb72AxaWhOPskRl/dfgl6GEhJJRZ5DCej5DaJADn0JADJ4xYGkD+abt:E+Td2NMOPskRl/dw6urG4xNkD+yvj
                                                                                                                                                                                                                                                                                                                                                    MD5:47A05B0959DCCE3BC7DFDC0DF030509F
                                                                                                                                                                                                                                                                                                                                                    SHA1:077D57B4DBA53B4495A1523E787AF2315D2871E4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F1C4D74BCE5556D9CF42ACC9F9F82B9A5D0D4A5CF55A475CA26095DC3361F120
                                                                                                                                                                                                                                                                                                                                                    SHA-512:880DBAD917BB0F9DA09AA731150154B1C8F705D1EA322E28F9C8829E3BDF6593B3B2A561B85461FC0ADC0647C8010364B07297FF69060B0271C9A75F2760FAB7
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/3066.58a325f25b087530293d.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.separator-xVhBjD5m{background-color:var(--tv-color-toolbar-divider-background,#e0e3eb);height:22px;margin:auto 4px;width:1px}html.theme-dark .separator-xVhBjD5m{background-color:var(--tv-color-toolbar-divider-background,#434651)}.group-MBOVGQRI{align-items:center;background-color:var(--tv-color-pane-background,#fff);border-radius:0;cursor:default;display:flex;flex:0 0 auto;height:100%;justify-content:center;margin-left:0;min-width:37px;overflow:hidden}html.theme-dark .group-MBOVGQRI{background-color:var(--tv-color-pane-background,#131722)}.group-MBOVGQRI:first-child{border-bottom-left-radius:0}.group-MBOVGQRI:first-child .separator-MBOVGQRI{display:none}.group-MBOVGQRI:last-child{border-bottom-right-radius:0;margin-right:0}.group-MBOVGQRI.noLeftDecoration-MBOVGQRI{border-bottom-left-radius:0;margin-left:0}.group-MBOVGQRI.noRightDecoration-MBOVGQRI{border-bottom-right-radius:0;margin-right:0}.group-MBOVGQRI.noMinimalWidth-MBOVGQRI{min-width:0}.separatorWrap-MBOVGQRI{align-items:center;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (407)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):447
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.448084169670688
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:TXA8vXOZZGwA3K8FXypdMEkqHwalvejWY1QULZ9Ja+r2:TXAIOnGwwXFXSdMVgwwveqWfZ9JE
                                                                                                                                                                                                                                                                                                                                                    MD5:D08EB647DA9C020666C767D839B0F68E
                                                                                                                                                                                                                                                                                                                                                    SHA1:546F553BD53E270EF84009E7FB410AB079A48243
                                                                                                                                                                                                                                                                                                                                                    SHA-256:841D72DF1304E2D19D4D977B67096ADFA52A83FA71120DA9018C85B0846566A2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0EF0CFF4458683EBD10EB6F39B410AD98DD5DB10AB783BBF8AD8F1419F945FEAAAE08009FD740A368AA8DFDA93FE4F2729238F60E886D6D06BBE94BD3B8A84FE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_BW6O1WIe.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import"./e_CeAu4LJq.js";const c=/^(https?:\/\/[^/]+)(\/.*)?$/,$=(e,t)=>{const n=c.exec(e);if(!n)return e;const s=n[1],r=n[2]||"";return`${s}/${t}${r}`},u=(e,t)=>(t==null?void 0:t.length)===0?e:`/${t}${e==="/"?"":e}`,h=/\/([a-z]{2}-[a-z]{2}|[a-z]{2})(\/|$)/i,p=/^https:\/\/www\.coinbase\.com(\/.*)?$/,f=/^\/[^/]?.*$/,z=(e,t)=>!t||h.test(t)?t:p.test(t)?e.length===0?t:$(t,e):f.test(t)?u(t,e):t;export{z as l};.//# sourceMappingURL=c_BW6O1WIe.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):337
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.133667095509782
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:5r9KDveGKkaaGmzZqVeuLZJ0dsEkvp4EBawnYJLIAqAgduCsm0qF:5hK6naHPuLZa5kvpDML9qam0qF
                                                                                                                                                                                                                                                                                                                                                    MD5:5D28A4A504A363983CB613397C02F9C7
                                                                                                                                                                                                                                                                                                                                                    SHA1:AB876578640784F83EC4BD263A18597B88A6FBFE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:15EFC02D2CB0B796EDF0ACEF605CED36D77108CDABE34C0BDCB99131DDF720B6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:828EBB0F0C5E7F8123F7A272589E781E7B74C08F5379A1E40CDE55D3082732C8244DF4B9286E59A563C39EC349517AD2EA8957100505DB878F1D27A65D808FE2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_CQrlLqDS.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as i}from"./e_CeAu4LJq.js";function o(e){const r=i.useRef();return i.useEffect(()=>{r.current=e},[e]),r.current}function a(e){const r=e.includes(".");let t=0;if(!r)return[e,""];for(let s=e.length-1;s>=0;s--)if(e[s]!=="0"){t=s+1;break}return[e.slice(0,t),e.slice(t)]}export{a as s,o as u};.//# sourceMappingURL=c_CQrlLqDS.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1684)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):111856
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.430794736948795
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:/T9qonENKQwDlR6OZCpcVJpHCsG3uX07/5A8R74WjVQYW:E4DksG3Xk
                                                                                                                                                                                                                                                                                                                                                    MD5:707989845B2D585BA2032E364A406A09
                                                                                                                                                                                                                                                                                                                                                    SHA1:2242F6AFD912B25394BAA66C19D8B9CB2F289B51
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B2DDE01597150DC506B9F60F5214A07500344A6E0B25D0E51F39493142F2B7E2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1E052E52CD19261F48EE573430DBBCF1127CD67DCDA4F28AC1FB78B9E8EC798D228F69138357E9FC9A4712358B06F8B263A8AC5C2F3F15FB1C5159C84205BC3C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://s.adroll.com/j/ORXINTUUJZD77C3B2PJAOG/roundtrip.js
                                                                                                                                                                                                                                                                                                                                                    Preview:try {. . __adroll.load_adroll_tpc(__adroll.render_advertisable_cell);.}.catch(e) {}..try {. function __adroll__(){this.pxlstart=(new Date).getTime();this.version="2.0";this.exp=8760;this.eexp=720;this.pv=1E11*Math.random();this.__adc="__ar_v4";this._loaded=this._broken=!1;this._url=2E3;this._kwl=300;this._r={};this._logs=[];this.cm_urls=[];this.consent_networks={facebook:"f",linkedin:"linkedin"};this.pixelstart=this.session_time=0;this._init_idb();this._init_floc_trial();for(var a=Array(4),b=0;b<a.length;b++)a[b]=(Math.round(1E11*Math.random()).toString(16)+Array(9).join("0")).substr(0,.8);this._set_global("adroll_sid",a.join(""));this._set_webworker_vars();this._has_global("adroll_adv_id")&&(this.init_pixchk(),this.trigger_gtm_consent_event(),this.load_pixel_assistant(),["adroll_adv_id","adroll_pix_id"].forEach(function(a){window.hasOwnProperty(a)&&("string"===typeof window[a]||window[a]instanceof String)&&(window[a]=window[a].replace(/[^A-Z0-9_]/g,""))}));a="ABCDEFG".spl
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (63937)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):409609
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.356891406849529
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:LmcG91ty1rU8pD53e7DslOpx8pD53e7DslYpmggrE6cTTp5t0+BOQzryZz6O2Uh8:PK2UdJdtgj+IS2rmYssAlHP
                                                                                                                                                                                                                                                                                                                                                    MD5:1666BD6C17106D14A7DBE286425D50E4
                                                                                                                                                                                                                                                                                                                                                    SHA1:C87174D4FD94A6F572FD9308B817C5C73828231E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:59BD35AE2543862164499ED29986026C8C203946A2EF76C130DB159F544E1497
                                                                                                                                                                                                                                                                                                                                                    SHA-512:91D2C8132FC006BF4F38E9A0B70AA26E194CF0DC4E3C4919111E955A98DB9F09312DC8FB62772ABF69AC7336AD9A3D3A57255A6D9D8521EAEB7086E323DF1FF1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/8381-2f754da8e779eeab.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8381],{79626:function(e,t){"use strict";t.byteLength=function(e){var t=l(e),r=t[0],n=t[1];return(r+n)*3/4-n},t.toByteArray=function(e){var t,r,o=l(e),a=o[0],s=o[1],u=new i((a+s)*3/4-s),c=0,f=s>0?a-4:a;for(r=0;r<f;r+=4)t=n[e.charCodeAt(r)]<<18|n[e.charCodeAt(r+1)]<<12|n[e.charCodeAt(r+2)]<<6|n[e.charCodeAt(r+3)],u[c++]=t>>16&255,u[c++]=t>>8&255,u[c++]=255&t;return 2===s&&(t=n[e.charCodeAt(r)]<<2|n[e.charCodeAt(r+1)]>>4,u[c++]=255&t),1===s&&(t=n[e.charCodeAt(r)]<<10|n[e.charCodeAt(r+1)]<<4|n[e.charCodeAt(r+2)]>>2,u[c++]=t>>8&255,u[c++]=255&t),u},t.fromByteArray=function(e){for(var t,n=e.length,i=n%3,o=[],a=0,s=n-i;a<s;a+=16383)o.push(function(e,t,n){for(var i,o=[],a=t;a<n;a+=3)o.push(r[(i=(e[a]<<16&16711680)+(e[a+1]<<8&65280)+(255&e[a+2]))>>18&63]+r[i>>12&63]+r[i>>6&63]+r[63&i]);return o.join("")}(e,a,a+16383>s?s:a+16383));return 1===i?o.push(r[(t=e[n-1])>>2]+r[t<<4&63]+"=="):2===i&&o.push(r[(t=(e[n-2]<<8)+e[n-1])>>10]+r[t>>4&63]+r
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):759712
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99677915562916
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:eHxKEER7Ep6yke8PHnoao1YrnkNtE7xIppTmXDZcrMxcrMN4B6GwXrCqJh9RTNbX:eHG/xPHdc4ImXDZcscXBZwZ3hbovboUe
                                                                                                                                                                                                                                                                                                                                                    MD5:C81B70A5C1FCAB58986967E5B301D334
                                                                                                                                                                                                                                                                                                                                                    SHA1:41F7F7283BACB6ECC56F0DE3E419E59DFF21769B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9685FBDF5F461ECEE8944E3CED48A6A498D090C7A4B9DC31FA1F5896F3261123
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6C37A8E18873D7F4B109079BBB99B632CF510FAEDD21E28519CA4357FB1981D01DB0D5821501EC239B461AE3763D7150E92492992A424D343721DD2693006F66
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/assets/OrGbBW4KZNpizSyEO3Jh1VvucSk.mp4:2f8274b606bf7c:1
                                                                                                                                                                                                                                                                                                                                                    Preview:.s5F..B......+d..O..&.....%.*.{`.......<..L...xN.P.!..\..5.....~....K....H...{6...3....@Z.UTw..t..m..^..Q..0....:...k.f...C<.H._.A.........6_.2...;.*MX.3H.R.\.Kx..M....K_.\1..q_....\W..e..$..............o..7...9X.4.~.....+Fi!o.Q.p.7..4...&..k.;.R^.i.=..p....i.%...h..q 0.:....cGC.3...(.f.&_%.L.G....h......Y_%.g=E.E...!.|..!.....y5.e!.:.+J<.?..$..)Nw.........G<.H........c)..v..........48..t6F.K.].a.|.../...k.......4... ............<...*&...............C...\..q.L=..7...X...2#V.{....t.X.w9o..Z.%..q.Q......-..s...*x.Ac.CX.../........A...W'x.Y.I.B........?&......\.88..'.A?.F [...d.flJ..N...c......N..jQ.x....^O.$.Ss..WW[&A.k..\...?QF ...F...3y..L~...-..tM0.b.j.*...*+X.?v.....'.4.s..Yw.O.I..LA.....T.ED[T.#{...i..?...>.....7..v..8....mO.....!1%G..S.Z.(8;.q9..!^..3....fZ#;./l..?A.....!.q..>^.q...DN.._M.......0.R.p.......b..F..u..?a..E6.}...9..q7G...2.E.j...T]....7C..jW.E..[>\Kz6..N.m.../.x...".....kG&s.+.X..1..+t:.,....^WvI.........c.8.D/..N
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2248
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.752098231964299
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:bPcWJ0FLcSAP3RJod0CJb+gJt7OjoAVvMAFzlnIGLQmB5Z7hz1d:bygSAPUd0CJ/JIjoiMKnv8mBfhz1d
                                                                                                                                                                                                                                                                                                                                                    MD5:2ECB445D0920BB240582BDEB7A419D9F
                                                                                                                                                                                                                                                                                                                                                    SHA1:587B64C88AB30CD133BAB15A7A778EBCD54B76D5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B482150EFCD78733914850852ABF0B78038317B13B8FEFD8C6713FDAF660183D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C9B14591A37A9FAEC7E33BD0304D3F88448FF4A73F0289A9C2B8ADBB2780FFC2A1CE8C8688AF73BE6FE9A91A6BFBB27A0839768A6A18795ED266482D3BAA67F8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/img/favicon/favicon-192.png
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............e..5....PLTE............................................................................R.......@}..R..]....... h....`..p...S....0s.!i....P...................-.....tRNS.. .._.0.P.@..po.......q.9.....IDATx...v.0..M.?.@.Z{f ...Ym.}...9~........q..u. I.">.Ep#b,...2M..s.$e.Gp.(/..I..;..^....g..K...Y....9..qr ..;.dE.d.8.f.p..=.?F...o..^D...G.1. ...<.G..'.^..N.+..5.s...}TR...,...._B....K..`Aw..ALR..)'1.}..,8.N........J.k_.`.sh.02.?Nh..+0a..FG...h...v.............la.jl.1.j. p.....v.....s.D.&.,....#...(Y.>{3.t#....].....&H@M'.1C..EId..:.w;.g..?..'.......f.=.....Wd....;.NJ.H\.......`.j.....3n..|...@GD...9-....1.|P.p3..2:....... ..`t....c..".n.....f..........M.........I......G.Kd;5.....D...l....j.3...].....>.-...b..n...1.s......./.G....7\@.w...].......bB.y8.FGX......UH.U..hH9. t...w0.....5xV3go....k%>.Z..&.9.5....W_..y..?"^;..9..T.A."...#ZI.f....*...c..S...1./@v`..$.y.9}.C.V|N.[..sP.V|.5.....D}.i.O..x.C0.F.Z..'hju......#..w.:..@.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2670
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.146085544915892
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:+w14fw1/nD/vUYFZpU/fIKDwQfSpPTkNdSa3gJDISuYniWSAWZ:+w14fw9JbpaIIS9TwSa3gaSuYnJSdZ
                                                                                                                                                                                                                                                                                                                                                    MD5:17E5A0BAC847348DBC111C241FEDC507
                                                                                                                                                                                                                                                                                                                                                    SHA1:A7A9DD0100B6B07EF4B2E513E7FC662AA6EBF6EB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4DC40190E864FF2F59EF367D736557D7942D9715976951F8BF97CD6AFAB09407
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DACD9B95519207C341E1ADE953D1795AC1646CA27E5E7E55BBDD589C324A4204F9475EAC961905D14CB1DE03B7DEA4A6C9169BF91264D2AAFCB3F4044B5EE97B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><g fill="#181C1F" clip-path="url(#a)"><path d="M108.447 42.003c-.103-.028-1.683-.435-3.361-.435-3.178 0-5.092 1.716-5.092 4.272 0 2.262 1.601 3.39 3.522 3.997.213.07.527.168.736.237.855.27 1.537.67 1.537 1.361 0 .775-.788 1.276-2.503 1.276-1.507 0-2.952-.431-3.257-.508v3.144c.17.036 1.887.373 3.722.373 2.638 0 5.656-1.152 5.656-4.584 0-1.665-1.019-3.198-3.257-3.91l-.951-.302c-.568-.18-1.581-.47-1.581-1.301 0-.657.751-1.12 2.133-1.12 1.193 0 2.644.4 2.696.417v-2.917zm29.137 6.641c0 1.988-1.522 3.597-3.566 3.597-2.045 0-3.564-1.609-3.564-3.597 0-1.984 1.519-3.593 3.564-3.593 2.044 0 3.566 1.61 3.566 3.593zm-3.566-7.072c-4.202 0-7.216 3.17-7.216 7.072 0 3.91 3.014 7.077 7.216 7.077s7.221-3.168 7.221-7.077c0-3.902-3.019-7.072-7.221-7.072zM95.371 55.477h-3.448V41.814h3.448m-8.188.248c-.324-.096-1.521-.49-3.144-.49-4.195 0-7.276 2.992-7.276 7.072 0 4.403 3.4 7.077 7.276 7.077 1.54 0 2.716-.365 3.144-.487v-3.668c-.148
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18153)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18205
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.261128464401439
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:kLgOg0NM6uethE1bGXxuSkEoli2bO05oxOmYSOlrR0E4SH6QRwTVEAw1jHyzU0AD:ogOg0NRNt61bGXEK29NmfOlrRIm2uzOi
                                                                                                                                                                                                                                                                                                                                                    MD5:D7449A69E73655DE8CA68054C2A525B2
                                                                                                                                                                                                                                                                                                                                                    SHA1:070E332CC627C205B675A1B6C0B3C8AA4181B299
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7E9B2B4525F47AF627E5B5769782B7A70F0583584EC0D99C3514049F7A48CB83
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BB0AC6A9216EAF9348C0E3134B8D897574BB31604C0927FD4E1615BCD8BA15A8203B2C117EC98DA8030F051F916661DB4E33D25B712B76DA52D58AD992EEA2D8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2844],{1109:function(e,a,t){Promise.resolve().then(t.t.bind(t,10910,23)),Promise.resolve().then(t.t.bind(t,47705,23)),Promise.resolve().then(t.t.bind(t,79582,23)),Promise.resolve().then(t.t.bind(t,42045,23)),Promise.resolve().then(t.t.bind(t,89964,23)),Promise.resolve().then(t.t.bind(t,40063,23)),Promise.resolve().then(t.t.bind(t,61496,23)),Promise.resolve().then(t.t.bind(t,98457,23)),Promise.resolve().then(t.t.bind(t,42032,23)),Promise.resolve().then(t.t.bind(t,16229,23)),Promise.resolve().then(t.t.bind(t,58403,23)),Promise.resolve().then(t.t.bind(t,81291,23)),Promise.resolve().then(t.t.bind(t,365,23)),Promise.resolve().then(t.t.bind(t,60656,23)),Promise.resolve().then(t.bind(t,41278)),Promise.resolve().then(t.bind(t,71932)),Promise.resolve().then(t.bind(t,34779)),Promise.resolve().then(t.bind(t,61559)),Promise.resolve().then(t.t.bind(t,75745,23)),Promise.resolve().then(t.t.bind(t,57100,23)),Promise.resolve().then(t.t.bind(t,285
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18088)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18089
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.178183231621744
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:iEINssWReFpDjjfk2AaZMa6gLq278vyhOhJnvEA:OWRCFvrZMuLd8jnt
                                                                                                                                                                                                                                                                                                                                                    MD5:980FD56F4DE8C70875F97ECDADE4545D
                                                                                                                                                                                                                                                                                                                                                    SHA1:86FA83F95B43167CBB587D441FC85C0BC2A2F346
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2E1A2AC17CDB96C3C75F3EE659733C110B73392955CC9523DFFDCF04254AAA63
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BBC83C50E352F9DE7FC758B2871F36A7721F0F39E28465A0CF36788FFFBCC0D3996582267593079C3FC9E8B2EB30710C151EB3A6CA37D8D44BA4F3832D1D2036
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(()=>{var V,$,P=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},R=function(e){if(document.readyState==="loading")return"loading";var t=P();if(t){if(e<t.domInteractive)return"loading";if(t.domContentLoadedEventStart===0||e<t.domContentLoadedEventStart)return"dom-interactive";if(t.domComplete===0||e<t.domComplete)return"dom-content-loaded"}return"complete"},Ie=function(e){var t=e.nodeName;return e.nodeType===1?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},G=function(e,t){var r="";try{for(;e&&e.nodeType!==9;){var a=e,i=a.id?"#"+a.id:Ie(a)+(a.classList&&a.classList.value&&a.classList.value.trim()&&a.classList.value.trim().length?"."+a.classList.value.trim().replace(/\s+/g,"."):"");if(r.length+i.length>(t||100)-1)return r||i;if(r=r?i+">"+r:i,a.id)break;e=a.parentNode}}catch{}return r},oe=-1,se=function(){return oe},M=function(e){addEventListene
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8417)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):315712
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.566093273980038
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:aukIp9SXNKW4o+SM9C0xSKC2uBcO9yyqo5/Aux9SEgpUDF2Dej7hdFeT2t1k:YIGKlnSPd2vO5gb+DF2Dej7hdFeTt
                                                                                                                                                                                                                                                                                                                                                    MD5:F1E353F9A7FD9D8A2155D90036F4798A
                                                                                                                                                                                                                                                                                                                                                    SHA1:18A8B850793DCF5513C0EF3708431E8F2376FA57
                                                                                                                                                                                                                                                                                                                                                    SHA-256:29E694886750696597946903D5714DE3F8D8A3CF30FF29D62A705742700F66B3
                                                                                                                                                                                                                                                                                                                                                    SHA-512:381A4A57987EBC25EDC43E2A2A36C1F191373A3FDC0E7AB18450C16BABAE5B9932632BFEB8B15481EEFD2CA77195978EA032BADAA624A22BA1D59136CADA8D85
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-M3HVLBC
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"48",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"consent"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"false","vtp_name":"hasCookieManagerExperiment"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"project"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"true","vtp_name":"adConsent"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValu
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):370879
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.877712613545521
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:728KgB03375F55HoGcKUThtKLWO2eSo1sBdXcYwhBoT3rFrNE:K/7HoGCTh8++1sBmnoDRrNE
                                                                                                                                                                                                                                                                                                                                                    MD5:4C615C51B064464BF0FE0E1003465CE7
                                                                                                                                                                                                                                                                                                                                                    SHA1:B555A2ADADB4B99FA1C9F4D07190BD14BD11939A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BEE0DC1B4CB5C399C8461D93ABF6DAD1BD1BEAFDD18905B6AFBD559A4C454F2E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:32B7C3B6879BAF6A21B9B9CE12E0C659B29B18D1EB4E929B455A4A4F5660CA814B69942AD6545FEC6C9B77517C6B9E326DACBA54BEE9225D1AF9495690B44998
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 872.6692607003893 448" width="872.6692607003893" height="448"><symbol id="image-f9381e6c873d8c54aa3cb48f52ce8b6ac83c7d79"><image width="100%" height="100%" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABAAAAAICCAYAAABRBb+yAAAAAXNSR0IArs4c6QAAIABJREFUeF7snXdcU0kXht+EqmBnLYC9C7qKBfvae1ew66euBXvHXnHtvWFZ1957X3tfEcWCBRv2gh07Nd9vJtyQQJIbCJGUk392Mbl3Zp5zztyZd87MlaRz8ZCBPkSACBABIkAEiAARIAJEgAgQASJABIiAWROQkABg1valxhEBIkAEiAARIAJEgAgQASJABIgAEeAESAAgRyACRIAIEAEiQASIABEgAkSACBABImABBEgAsAAjUxOJABEgAkSACBABIkAEiAARIAJEgAiQAEA+QASIABEgAkSACBABIkAEiAARIAJEwAIIkABgAUamJhIBIkAEiAARIAJEgAgQASJABIgAESABgHyACBABIkAEiAARIAJEgAgQASJABIiABRAgAcACjExNJAJEgAgQASJABIgAESACRIAIEAEiQAIA+QARIAJEgAgQASJABIgAEbBwArFpSuBnvqGIcXQzDxLR4SjwejFev9wJiUxmHm2iVhCBFCBAAkAKQKRbEAEiQASIABEgAkSACBABUyUQI/uGCPcd5jP5FwwRHQ7Hq96QxL4zVdNQvYlAihMgASDFkdINiQARIAJEgAgQASJABIiAaRH47rbW/AQAAI6BdUkAMC1XpNoamAAJAAYGTLe3TAIxUhv8Xigr3n4IR9ibr1oh2NjaoIR7Uf6bK0E3LBMYt
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1802)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1842
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2887801415732865
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:edivSdTgXfvw5NUIg3xfQYSSynZW6CuxJYt9OUlBWJ9EXP/P8fMRdGMeviEgqGMX:nadTUkUXYVTgkWOUjO9WP0MeoLMX
                                                                                                                                                                                                                                                                                                                                                    MD5:7DB258899614DC3E991B48D3B3AFECA7
                                                                                                                                                                                                                                                                                                                                                    SHA1:68751206D993ECD148297699FF2032C8D9B0A8A9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E87F4D65D1802710044073C935B606E6BAC6B4C31F2ADDF44C234FD138B8E0B6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A28497C562FF62DA4CC6C77D7433FEEFCD813DB1B167A5349E264FA5CDADD25D9BD47B57C96B97FE659CC26AC6A2AE5EDA42C882ADA542BBB52B148964EE416F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as i,bJ as l}from"./e_CeAu4LJq.js";import{u as p}from"./c_DeqWyRsW.js";import"./c_DoWL7B0w.js";function f(t,r){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);r&&(n=n.filter(function(o){return Object.getOwnPropertyDescriptor(t,o).enumerable})),e.push.apply(e,n)}return e}function c(t){for(var r=1;r<arguments.length;r++){var e=arguments[r]!=null?arguments[r]:{};r%2?f(Object(e),!0).forEach(function(n){b(t,n,e[n])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):f(Object(e)).forEach(function(n){Object.defineProperty(t,n,Object.getOwnPropertyDescriptor(e,n))})}return t}function b(t,r,e){return r=d(r),r in t?Object.defineProperty(t,r,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[r]=e,t}function d(t){var r=m(t,"string");return typeof r=="symbol"?r:String(r)}function m(t,r){if(typeof t!="object"||t===null)return t;var e=t[Symbol.toPrimitive];if(e!==void 0){var n=e.call(t,r||"default")
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):139
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.384475785759709
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:GRQ5DtcIVWjEkdYmXzoWmWe/LEUKr/YpyctZaR/y:GRWR5VcdYlXETEIcx
                                                                                                                                                                                                                                                                                                                                                    MD5:7FE2DC0AEC4D18F81F9596AED2D13A77
                                                                                                                                                                                                                                                                                                                                                    SHA1:23D21B7448B769BFFCA0EB41B821EED1AF3B8CF5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A65540109EC1E413CD9314CA8E3D8828FC8EA866765C189664E4B95F78307CC4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD96C406FA475CB5C9DFBC6276CE9F00181FDB47ED694F004D00A44ED5A7C5FB26E9D9CAD4326885B64323412F507650191A28F96E4E284E20E611E2E494D1D8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/css/0f891de5863d7182.css
                                                                                                                                                                                                                                                                                                                                                    Preview:body:not(.katex-loaded) .katex-html{display:none}mjx-container[jax=CHTML]{font-size:1.21em}./*# sourceMappingURL=0f891de5863d7182.css.map*/
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (500)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):540
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.167510698811889
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:ZYLoxtZ7UmcTix+A0smte01iBQJLU0wyta+:ZdtZHoYN0Xta+
                                                                                                                                                                                                                                                                                                                                                    MD5:844B6DFA45854B70C38CB81854DD6B27
                                                                                                                                                                                                                                                                                                                                                    SHA1:55B787C09EA5D14B8AAAD6E778B892B0C2AC066C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:AF1486118F925958468BE872A7336F2345D04FCBA35D43859ABBDB86B017A56C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C210E86024EE4584586B07E19F7B964D4433FC3901E8E77F16FAA02AFC42CB48945AD3874DBFE11050F2BE39BF813935455654B2CEB467D42106C8EEA2796A0A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as o}from"./e_CeAu4LJq.js";var n={};Object.defineProperty(n,"__esModule",{value:!0});n.usePreviousValues=l;var t=o;function l(u=[]){const e=(0,t.useRef)(u??[]),s=(0,t.useCallback)(r=>{(e.current.length===0||e.current[e.current.length-1]!==r)&&(e.current=[...e.current,r])},[e]),c=(0,t.useCallback)(r=>{if(e.current.length>1&&!r)return e.current[e.current.length-2];if(e.current.length>0)return e.current[e.current.length-1]},[e]);return{addPreviousValue:s,getPreviousValue:c}}export{n as u};.//# sourceMappingURL=c_BWDH4luf.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3740
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.108832688357263
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:+A0XMeEFYS6/awgYogBqk+dATSwCtYAXcdsnECDwjZcr:VeEFQtBT+ySwOYNsEhM
                                                                                                                                                                                                                                                                                                                                                    MD5:4E320EB6D055F38B74ED86195CD2C7C3
                                                                                                                                                                                                                                                                                                                                                    SHA1:41C9283F43BBB50EA561A6DB924E25AEACD30D23
                                                                                                                                                                                                                                                                                                                                                    SHA-256:71125BF068482380BC43DE9D01D3411CA0EDA77922B2745D4A9E8E3F2898D676
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EFED38DF018AA2EFD94A7FA094C9AF5BC9321ACAF0D45B297228D839038BD3415BD3D929F2928BE3CB2735B6829D88D5FC81D7C5FF0E2DEC33F304FBE092EF2F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><g fill="#181C1F" clip-path="url(#a)"><path d="M106.919 38.63c-.153.353-.953 1.949-2.957 1.949-2.32 0-3.225-1.991-3.225-3.47 0-2.447 1.592-4.644 3.936-4.644 2.523 0 3.125 1.944 3.183 2.296h3.71c.223-1.435-.878-5.824-6.75-5.824-4.295 0-7.731 3.55-7.731 8.293 0 3.881 2.344 6.874 6.69 6.874 5.416 0 6.878-4.395 7.057-5.474h-3.913zM78.441 39.7c0-.225.057-.648.248-1.54.185-.893 2.807-13.387 2.807-13.387h-3.483l-2.89 13.782a8.17 8.17 0 0 0-.174 1.656c0 3.023 2.26 3.911 4.07 3.911.647 0 1.248-.111 1.398-.132.058-.302.604-2.897.63-3.01-.078.005-.462.035-.907.035-1.295 0-1.699-.568-1.699-1.315zm44.602-10.715-6.239 5.812 2.102-10.054h-3.507l-3.983 19.075h3.505l.969-4.636 2.156-1.776 2.982 6.412h3.902l-4.231-8.587 7.202-6.246h-4.858zm-63.746 8.937c.292-1.368 2.763-13.173 2.763-13.173h6.635c4.815 0 6 2.768 6 4.448 0 3.716-3.393 4.7-3.809 4.835.387.131 2.59 1.034 2.59 3.952 0 3.175-2.83 5.836-7.217 5.836h-2c-3.685 0-5.663-2.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):63915
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.167358333226914
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:FfimXWQgLcMajSaxI4dJTmomRwXbdX/1h9loBD:tjIMaeX3y
                                                                                                                                                                                                                                                                                                                                                    MD5:2FB151DB3264BD8CC7282316E2575F5B
                                                                                                                                                                                                                                                                                                                                                    SHA1:6F0BEFC22EE9E1B995D516718D80378AF6FCA362
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6695CE4D63ACF6DBF554834FDAFF5D3BBDF8357EC1A8AEC31F67FA9C0E72E027
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F8052F3D07C2068BEE8E5CEF66BFC26B257E28E59DE3FABDCA4C6BB20412B3F6D6D8450BEF179C43DF62C103621CE1D700949281631E92CB8DEAC768D602D05F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/DOgagyjQ5g2yS9tcEdx68Y7Zeo.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="678" height="588" fill="none"><path fill="url(#a)" d="M29.906 557.727H556.54v468.119H29.906z" transform="rotate(-90 29.906 557.727)"/><g stroke="#EAEBEE" stroke-width="1.297" opacity=".4"><path d="M18.691 1.48h40.472v58.516H.65V19.523C.649 9.56 8.727 1.481 18.69 1.481zM0 30.738h59.812M29.906.832v59.812M59.163 1.481h58.515v58.515H59.163zm-.648 29.257h59.812M88.42.832v59.812m29.259-59.163h58.515v58.515h-58.515zm-.649 29.257h59.812M146.937.832v59.812"/><path d="M176.194 1.481h58.515v58.515h-58.515zm-.649 29.257h59.812M205.451.832v59.812"/><path d="M234.708 1.481h58.515v58.515h-58.515zm-.648 29.257h59.812M263.966.832v59.812m29.257-59.163h58.515v58.515h-58.515zm-.649 29.257h59.812M322.48.832v59.812m29.258-59.163h58.515v58.515h-58.515zm-.648 29.257h59.812M380.995.832v59.812m29.258-59.163h58.515v58.515h-58.515zm-.649 29.257h59.813M439.511.832v59.812"/><path d="M468.768 1.48h40.472c9.965 0 18.043 8.079 18.043 18.043v40.473h-58.515V1.48zm-.649 29.2
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14792)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14837
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.423312451126979
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:9dJLcDfrh0mu/NMvjq8nBr83ap4smdKxsW8UDL9ouewFHfwlTVxsWwzCNI1GonJj:7JQLrf2MeaBrv6KeUI4YPulD70bZcz
                                                                                                                                                                                                                                                                                                                                                    MD5:F33B098A4BF54444A91BE9E7B35B4E60
                                                                                                                                                                                                                                                                                                                                                    SHA1:B6091032ADE0E8250033EEBFAF06506BA5A441CD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BAB1D1A0A42EBC1F62187869E970A13EB2BB4050D95A3ED8343A6374AD75CF9E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:60171C82D4D7B7DE9F16A8DD4FC93C09F4E93EB738BFE9F8FB1E19FC963BB39049D1EA5E8704F09AC70D0E38B207F66E4B707475114E5C4AF9D7BACBA1BD94E4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-UWT3MR2L.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{G as St,J as g,M as Gt,d as bt,g as zt,i as wt,j as Bt,k as Ft,m as $t,n as Ht,o as Nt,q as qt}from"./chunk-4OZKVMWV.mjs";import{A as k,B as vt,b as rt,f as gt,i as yt,n as Lt,p as ot,u as Vt,w as P,x as Wt}from"./chunk-OUO45OCB.mjs";import{c as v}from"./chunk-Y5FTINFI.mjs";var J=t=>t;var it={ms:t=>1e3*t,s:t=>t/1e3};function xt(t,e){return e?t*(1e3/e):0}var Ut=(t,e,r)=>(((1-3*r+3*e)*t+(3*r-6*e))*t+3*e)*t,me=1e-7,ge=12;function ye(t,e,r,n,o){let i,a,h=0;do a=e+(r-e)/2,i=Ut(a,n,o)-t,i>0?r=a:e=a;while(Math.abs(i)>me&&++h<ge);return a}function Q(t,e,r,n){if(t===e&&r===n)return J;let o=i=>ye(i,0,1,t,r);return i=>i===0||i===1?i:Ut(o(i),e,n)}var dn={ease:Q(.25,.1,.25,1),"ease-in":Q(.42,0,1,1),"ease-in-out":Q(.42,0,.58,1),"ease-out":Q(0,0,.58,1)};function Kt(t,e){var r={};for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&e.indexOf(n)<0&&(r[n]=t[n]);if(t!=null&&typeof Object.getOwnPropertySymbols=="function"){var o=0;for(n=Object.getOwnPropertySymbols(t);o<n.length;o++)e.indexOf(
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8674)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8719
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.251769484324599
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:KMoHahFbSRjnkKHUyPxpdEaddE0ct7hWTUz2Hu:KMoHaTwjnLUy3dEadKWTUz2Hu
                                                                                                                                                                                                                                                                                                                                                    MD5:2AE12F963F1210F587543178C435B53F
                                                                                                                                                                                                                                                                                                                                                    SHA1:2A35C637537E1279DF80D82BE4C572D74031672E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5396B241419D2EF68B29065450E6216F4F29F0422CB3612F56EC6F220EEFD8C0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FA48D746CFCD864936D9BC776BF11920DEF97CC333D4453A7E0C367D0A715E1B2C9DF71D58AD6E3F238BDF472D5959129FBECA1943D4EAFAE2B0ED571DE8EDBC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as L}from"./chunk-Y5FTINFI.mjs";var E={};L(E,{Children:()=>ee,Component:()=>te,Fragment:()=>re,Profiler:()=>ne,PureComponent:()=>oe,StrictMode:()=>ue,Suspense:()=>ae,__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED:()=>se,cloneElement:()=>ce,createContext:()=>fe,createElement:()=>ie,createFactory:()=>le,createRef:()=>pe,default:()=>r,forwardRef:()=>ye,isValidElement:()=>de,lazy:()=>_e,memo:()=>me,startTransition:()=>ve,unstable_act:()=>Ee,useCallback:()=>Se,useContext:()=>be,useDebugValue:()=>he,useDeferredValue:()=>Re,useEffect:()=>Ce,useId:()=>ge,useImperativeHandle:()=>Oe,useInsertionEffect:()=>we,useLayoutEffect:()=>ke,useMemo:()=>xe,useReducer:()=>Ie,useRef:()=>$e,useState:()=>je,useSyncExternalStore:()=>Pe,useTransition:()=>Te,version:()=>De});var r={},d=Symbol.for("react.element"),U=Symbol.for("react.portal"),A=Symbol.for("react.fragment"),M=Symbol.for("react.strict_mode"),q=Symbol.for("react.profiler"),B=Symbol.for("react.provider"),z=Symbol.for("react.context"),H=Sy
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (59073)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):73392
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.230773213142569
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:ROyd42QjQFofFOPQTgwQreRL3mbe4P5PfBs4ycggdarj:DBo6mR4Oc9darj
                                                                                                                                                                                                                                                                                                                                                    MD5:1F7780B20C182B0CC98C00E6A1B7F74B
                                                                                                                                                                                                                                                                                                                                                    SHA1:D6BD57FF03F6C59BB5685846C9BF1361E221B643
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E4412A52D5F25D2473A7349565E36A5AB403CADC8581528BD70D624ECB395AB8
                                                                                                                                                                                                                                                                                                                                                    SHA-512:39C20A79B5EBD8973AB3047CCA6370AAC45F5C8244522DBAB7CA05B1C8F5A921E3631A84B52F9E3CC501BC4960122F1EBE6AAC802AB2935FC0CA9E0162214337
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2634],{7488:function(e,t,n){let r;n.d(t,{CG:function(){return iE},FV:function(){return iN},Wh:function(){return iT},Zl:function(){return ik},cn:function(){return iR},sJ:function(){return iA}});var o,i,a,l,s=n(7653),u=n(3458),c=n(68571),d=function(e){let t=Error(e);if(void 0===t.stack)try{throw t}catch(e){}return t},f=function(e){return!!e&&"function"==typeof e.then},h=function(e,t){if(null!=e)return e;throw d(null!=t?t:"Got unexpected null or undefined")};function p(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}class v{getValue(){throw d("BaseLoadable")}toPromise(){throw d("BaseLoadable")}valueMaybe(){throw d("BaseLoadable")}valueOrThrow(){throw d(`Loadable expected value, but in "${this.state}" state`)}promiseMaybe(){throw d("BaseLoadable")}promiseOrThrow(){throw d(`Loadable expected promise, but in "${this.state}" state`)}errorMaybe(){throw d("BaseLoada
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4337)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):279908
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.541702417714468
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:oHUIp9SXNKW4B+yM9C0xvKC2uBcO9yyqo5/Aux9wEgpnDF2Dej7RS2k:o0IGKlQy4d2vO56bZDF2Dej76
                                                                                                                                                                                                                                                                                                                                                    MD5:490746E6A81EAB0BAFB62D85F67F335B
                                                                                                                                                                                                                                                                                                                                                    SHA1:3EE6532C7B663F96C5CEE854E2D52955B2E6305B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F01B0E306B5B142D7394AD52D7DABCB35AA3D26F0590A9A5A2C679120C79AC4D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C0CA943225277F28B61AF2933C07E83C51FAEB64B52885D1763FCBAB9BE5F3FEE6B1D5E7E563098F6508D91CFBB577C9CDFA9DAC08B01EB40D7240268777C999
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-PVD2ZHVC
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__awec","vtp_mode":"AUTO","vtp_enableElementBlocking":false},{"function":"__c","vtp_value":"11226840316"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__c","vtp_value":"G-XDQWKTB16G"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gt
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3065)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18826
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.170117002071459
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:yRVdDvPR7ZReNHW9kUaledYHLCbhLPaz/b/kFHdOte:y3dDHXeW9kUoRLCbhLPc/KJ
                                                                                                                                                                                                                                                                                                                                                    MD5:4AED7CC5C613CADC9E6308B072BFD5C5
                                                                                                                                                                                                                                                                                                                                                    SHA1:CAE65C87E29AC7170EF05E8D33C62EBE171514DE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:89BD59D7B62BDB7C52043A09118631D73630F027D4D52C64C8B4CFF63ED1C406
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2326B26B9E17F2EC0A2DDF26911550A2521DEC11DAA718CAE79026A105AA7288A8BD7A338591EF4A2CA0C1C4D648B5B13B8284A643C5C1AFC19A7D5A11F2DB2C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[1740,4370],{59255:(t,e,n)=>{n.r(e),n.d(e,{default:()=>I});var r=function(){if("undefined"!=typeof Map)return Map;function t(t,e){var n=-1;return t.some((function(t,r){return t[0]===e&&(n=r,!0)})),n}return function(){function e(){this.__entries__=[]}return Object.defineProperty(e.prototype,"size",{get:function(){return this.__entries__.length},enumerable:!0,configurable:!0}),e.prototype.get=function(e){var n=t(this.__entries__,e),r=this.__entries__[n];return r&&r[1]},e.prototype.set=function(e,n){var r=t(this.__entries__,e);~r?this.__entries__[r][1]=n:this.__entries__.push([e,n])},e.prototype.delete=function(e){var n=this.__entries__,r=t(n,e);~r&&n.splice(r,1)},e.prototype.has=function(e){return!!~t(this.__entries__,e)},e.prototype.clear=function(){this.__entries__.splice(0)},e.prototype.forEach=function(t,e){void 0===e&&(e=null);for(var n=0,r=this.__entries__;n<r.length;n++){var i=r[n];t.call(e,i[1],i[0
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3072)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):106780
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.538776187487184
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:6BJRHB5zTTeA3mCr3c1F5x4aQi4AwlXajBRpySQY2pL4dJ/:6Bzd3mCraF5x4aQi4AwlXiRpySQY2pW
                                                                                                                                                                                                                                                                                                                                                    MD5:2A9B78B9511CA27FC0927FD718BFF240
                                                                                                                                                                                                                                                                                                                                                    SHA1:EAEDB4D42D6541D13B18E1627EC8D18B20BB92B2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C52CA79A71A7D2A08D18F6DBF7D2EC400AC07BB86ECAC798CFFDB3653D511DC5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5451680CC3A8D7AA58569032A50340D15CF1FDE20F1D2FEB4D0F14C4AD50F11E8FA2536D9C7E5CE9E0E0ED5E9ABAFB9387C4518188D3BEDA909D460C5BED924C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[5516,9685],{59142:function(e,t){var n,a,i;a=[t],n=function(e){"use strict";function t(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var n=!1;if("undefined"!=typeof window){var a={get passive(){n=!0}};window.addEventListener("testPassive",null,a),window.removeEventListener("testPassive",null,a)}var i="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),o=[],s=!1,l=-1,r=void 0,c=void 0,h=function(e){return o.some((function(t){return!(!t.options.allowTouchMove||!t.options.allowTouchMove(e))}))},d=function(e){var t=e||window.event;return!!h(t.target)||1<t.touches.length||(t.preventDefault&&t.preventDefault(),!1)},u=function(){setTimeout((function(){void 0!==c&&(document.body.style.paddingRight=c,c=void 0),void 0!==r&&(document.body.style.over
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99348726175656
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:DJ10EPC3ZAM1j6m80PH7AdinI6qY0UByRuJKA0J:DJyE2SMcUPH7Adg0UB3J4J
                                                                                                                                                                                                                                                                                                                                                    MD5:E000F5033803F0C02E74B64DDF16B292
                                                                                                                                                                                                                                                                                                                                                    SHA1:72ABD67C3298923F0E0171BEDB0BF9FF60AC1330
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BEA818B08BF84C0754FC90A1132B079EBC15B0DDBEE661FAE2E84D2B30AB3352
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E026DA29B03CFAFDAC5AAF27A80B0F1FDAEF32303BFCE40D00CAB895E31DCE19BDEEE4A723297082CED281ACF72CB04C06A16DCE7B634A2C2D6B660066DC6D41
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/assets/OrGbBW4KZNpizSyEO3Jh1VvucSk.mp4:2f8274b606bf7c:0
                                                                                                                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free.8..mdat.......GVJ.\LC?....<.C........J.......%. ......_.H../..0pO.../..@........".8..m.Z.......,...A@...0.`...T...z.................................................................................................&+..o.....Y..a...(.......|7.;.......j.3.XM....................,....^....=`!qu...=H...?..H.J........Z.}.H.u&j...da&..y8..?..A.7(..Y.x.4..)]....B1..l..s..GE...f.J.....@/...A.........z@.& .g.Q..A7.2T`(..(.(..(.2X.9R.A=.Q.@r...`..W.F......t.B..O.].&.,...!....F6....g.m.(.Mz.,j.X}]...[!..I......9.A.......BL|.A]l..L..R..^......W..'.m ..j...6y.A...i_[.&...Fl...~...WG.?)...9].......y.P.k...J...'.U..,...A_x8.......+z..HN7....S...~K..]......$.._{...-Y..q`..5@c.`.F....tw.c.P..........t...Q.]'`1.......H........;.d...".t..2....j..k......j[.QP...L..9G.I...E..I5.u...KT....F6...H;\:l..2.?n..I.r.....R4.``..D...6.T|.. ...D......I.............%.T*?m...0y'7.......2.5...Lb.....O.H..+....U..|...2..cU........)*..HK
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:V:V
                                                                                                                                                                                                                                                                                                                                                    MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                    SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                    SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:OK
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.121928094887362
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:QHMBsv:Qgsv
                                                                                                                                                                                                                                                                                                                                                    MD5:878D925078DDDEF4C04307FA3CE79336
                                                                                                                                                                                                                                                                                                                                                    SHA1:56823076C512F286C87E00989966EE979488D93F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4F7EE3C6FE987B7CF3084AA5CB1AE6BA0688AB5D52671632553946C7DF7D1BAD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B5F4B55C92A788D3AF2099D0B2EB73E7F3354FAD2E5DD7CE8FD640E13260226FF93D9A3F8A15C505BD4EBA92819107FD5389CBA63BFDFC46BC29673A72FEB3AA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:forbidden.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (964)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1009
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.232452219406268
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:NEBfgUQ0vG1N44tUEBUEY3TxCK/KWALZYSXbIvdg5YXtn:N8TQiiNhUOUJ3KF9XbIvUYXtn
                                                                                                                                                                                                                                                                                                                                                    MD5:F994A71466F9A73B95D0883D92D7512F
                                                                                                                                                                                                                                                                                                                                                    SHA1:17882E4FB727D06CC29FB2E927EF3A43575DB63B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6F1705AE9C5FB1873E6F1DAD5F5EADA19E01204E49223E6658089418C496B5F3
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9073B6B715310948FBD031A331FC8168ACBE05EE9DD8FAD164986F48EC31F3113C2177F542F0D4633CB85F2FDEA91F9B884189ED05887277B8B3ED8BD5D7584D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-PCLES6UK.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Aa as e}from"./chunk-4OZKVMWV.mjs";e.loadFonts(["CUSTOM;IBM Plex Mono SemiBold"]);var n=[{explicitInter:!0,fonts:[{family:"IBM Plex Mono SemiBold",source:"custom",url:"https://framerusercontent.com/assets/EOelatdZnoUpUknlft6k01PCdw.ttf"}]}],s=['.framer-yfqA4 .framer-styles-preset-aa3m0z:not(.rich-text-wrapper), .framer-yfqA4 .framer-styles-preset-aa3m0z.rich-text-wrapper p { --framer-font-family: "IBM Plex Mono SemiBold", "IBM Plex Mono SemiBold Placeholder", monospace; --framer-font-size: 12px; --framer-font-style: normal; --framer-font-weight: 400; --framer-letter-spacing: 0.04em; --framer-line-height: 136%; --framer-paragraph-spacing: 20px; --framer-text-alignment: start; --framer-text-color: var(--token-a343fd37-9d23-475b-9352-eb49af17c704, #dee5e5); --framer-text-decoration: none; --framer-text-stroke-color: initial; --framer-text-stroke-width: initial; --framer-text-transform: uppercase; }'],m="framer-yfqA4";export{n as a,s as b,m as c};.//# sourceMappingURL=chunk-PCLES6UK
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8417)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):315712
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.566122784874395
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:aukIp9SXNKW4o+hM9C0xSKC2uBcO9yyqo5/Aux9SEgpUDF2Dej7hdFeT2t1k:YIGKlnhPd2vO5gb+DF2Dej7hdFeTt
                                                                                                                                                                                                                                                                                                                                                    MD5:AD60F926C32AE5C87EA17A93567D920A
                                                                                                                                                                                                                                                                                                                                                    SHA1:CA2DDE98C6E477F3DB855AF13EA6B3A8FBA7BA2A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9268DF768889956EE1E8CDC3239027CA5961AEAA34BF58DADCB5FF155DBBDEF6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C94B71FA973AC3CA2294A3C81FAC90541798634D9EE6C0CDF78B0C630E524C64A215C384CEEA759195E9DB955E9B5D5B6B32DC974DD227437FA9B9FEC8DA8EFF
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"48",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"consent"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"false","vtp_name":"hasCookieManagerExperiment"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"project"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"true","vtp_name":"adConsent"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValu
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14008), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14008
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.278725719443846
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:VLkh/ToV7JtjbeAKarBkuGjU5mX17/3rukar6/dJEE4vhs050/9YvCLvtjvtvhva:VLZmX17/3rukar679OWJB1BK6W3
                                                                                                                                                                                                                                                                                                                                                    MD5:E46E65A10351CA05E14064C8956A9145
                                                                                                                                                                                                                                                                                                                                                    SHA1:1DA306EEB878EFFB583B73792B15888BA8493FAD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:AD58E805F06EBB85A0E5C75D45EE1A2D01E83D45BDE99C090CE1160A4F655E84
                                                                                                                                                                                                                                                                                                                                                    SHA-512:CAF86C5EEBD920631C09479CFB1FC73E83F8F24DFB2DD16965DE5DD94AD17C380E837F270CC2537F3C36DDDCABD6C0C14630B6A8534D00337C53B7D2B0952DAE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/3914.d2b6c577f350629b6837.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.wrap-Z4M3tWHb{direction:ltr;height:100%;overflow:hidden;position:relative;width:100%}.wrap-Z4M3tWHb svg{display:block}.scrollWrap-Z4M3tWHb{-webkit-overflow-scrolling:touch;display:flex;flex:0 0 auto;flex-direction:column;height:100%;overflow-x:hidden;overflow-y:auto;position:relative;width:100%}.scrollWrap-Z4M3tWHb::-webkit-scrollbar{height:5px;width:5px}.scrollWrap-Z4M3tWHb::-webkit-scrollbar-thumb{background-color:#9598a1;border:1px solid #f0f3fa;border-radius:3px}html.theme-dark .scrollWrap-Z4M3tWHb::-webkit-scrollbar-thumb{background-color:#363a45;border-color:#1e222d}.scrollWrap-Z4M3tWHb::-webkit-scrollbar-track{background-color:initial;border-radius:3px}.scrollWrap-Z4M3tWHb::-webkit-scrollbar-corner{display:none}.scrollWrap-Z4M3tWHb.noScrollBar-Z4M3tWHb{padding-right:100px}.scrollWrap-Z4M3tWHb.noScrollBar-Z4M3tWHb.sb-scrollbar-wrap{display:none}.scrollWrap-Z4M3tWHb.noScrollBar-Z4M3tWHb::-webkit-scrollbar{display:none;height:0;width:0}.scrollWrap-Z4M3tWHb.noScrollBar-Z4M3tWHb::-w
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):289
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.081190269974208
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:UQWN10RfKPsMOU7kcIjOU1MwL1KTI1IsORaN3VL1KTIkSFG5gkqO:KDL72b1uaIuN1ubN3qO
                                                                                                                                                                                                                                                                                                                                                    MD5:8EE9D48EB928E897C277CC52E51A609E
                                                                                                                                                                                                                                                                                                                                                    SHA1:CBA8D93776CD8908E1FF619DA3F766DA1E5DEF45
                                                                                                                                                                                                                                                                                                                                                    SHA-256:31422168A55F23D94439F3C578FE985693AC641C80FFDA15C52C173824BD5CAA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B896182A8B9CEA0844B2D777211045619F6D5E925525F781AE2D50EFBEDC7C74D99E190AB0B679073828389A068552E94B8E34F87907FBB94799B29A8937709F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/css/19ad1175bf75e201.css
                                                                                                                                                                                                                                                                                                                                                    Preview:html:has(.ZoomImage_zoomModal__VzJS3){overflow:hidden}.ZoomImage_zoomImg__teSyL{cursor:zoom-in}.ZoomImage_zoomImageActive__C33dt{view-transition-name:zoom-image}.ZoomImage_zoomModal__VzJS3 img{view-transition-name:zoom-image;cursor:zoom-out}./*# sourceMappingURL=19ad1175bf75e201.css.map*/
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1501
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.394688615251218
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4Z3+16lVuQ016hllOQaJMUSIqC4JGuTvrGYSmd0g65WRkAGwV226m5ELFGLZr2/:lwWWrpJGuTsmdIWkAO2MpcV2/
                                                                                                                                                                                                                                                                                                                                                    MD5:EAC745D1C28490807ECDDFC78CA0E413
                                                                                                                                                                                                                                                                                                                                                    SHA1:A956D3EE760B3A76F7AB827382825C6A224C6FB8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8D97DD1AFF883C05B7594C23C1EDD3183666E81898D638F269529295E2A54D4E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7DB7CBDA8EBF6F0E4BAAF9D6B86D2495DC9D6AE7A4AA0B57EF99C9C852F4BBA3ABECA96F68DB42D03B854608C5D1F341D0DC888F5CDF0EC591D383ECEA4037BB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/gZONBZCFttEpxKRkeklmIBgK9c.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><path stroke="#F4E28D" stroke-linejoin="round" d="M3.667 2.493a.65.65 0 0 1 .65-.65h6.156a.65.65 0 0 1 .469.2l1.266 1.317 1.277 1.328a.65.65 0 0 1 .181.45v9.055a.65.65 0 0 1-.65.65h-8.7a.65.65 0 0 1-.65-.65v-11.7z"/><path stroke="#F4E28D" stroke-linecap="round" stroke-linejoin="round" d="M10.479 2.168v2.425a.5.5 0 0 0 .5.5h2.263"/><path fill="#F4E28D" fill-rule="evenodd" d="M8.438 6.343a.622.622 0 0 0-.617.545l-.029.226a.271.271 0 0 1-.168.213.27.27 0 0 1-.27-.032l-.18-.14a.622.622 0 0 0-.82.051l-.324.324a.622.622 0 0 0-.051.821l.14.18c.06.076.07.18.032.27a.272.272 0 0 1-.215.169l-.225.028a.622.622 0 0 0-.545.617v.458c0 .314.234.578.545.617l.227.028a.27.27 0 0 1 .213.168.27.27 0 0 1-.032.269l-.14.18c-.193.247-.17.6.05.821l.325.324a.622.622 0 0 0 .82.051l.18-.14a.27.27 0 0 1 .27-.033c.09.038.156.118.168.214l.029.226a.622.622 0 0 0 .616.545h.459a.621.621 0 0 0 .616-.545l.029-.226a.271.271 0 0 1 .168-.213.27.27 0 0
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):79031
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0865714998557054
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:p2MByBc07H0vDmBU8sKp8FwvYwcrsVbWlqchz:p2MBym07H0vDmBU8sKp8FwvYwcNqchz
                                                                                                                                                                                                                                                                                                                                                    MD5:5D43208FC7DC1A6E2CC156198021AD20
                                                                                                                                                                                                                                                                                                                                                    SHA1:5BF7A5123EFC9EA9EF2C6F4C14D362CD7031AD29
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BA62D052F86B27F8EEEE4BA400806ABED927B26775490F3846F1E22BD768F8F2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:95007BC3C98F77053788B9C77FC4C48A5EA22DEEA8BD4F663BCCD57DDCB67B9E790358245EA3FBAB7F8634D9EBC01208EDC7CD24476E8292670E77D47E6B86B9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/6150.bda60280b05cea478076.css
                                                                                                                                                                                                                                                                                                                                                    Preview:html{-webkit-text-size-adjust:100%}body{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;font-feature-settings:"tnum" on,"lnum" on;color:#131722;font-family:-apple-system,BlinkMacSystemFont,Trebuchet MS,Roboto,Ubuntu,sans-serif;font-size:14px}html.theme-dark body{color:#d1d4dc}html[lang=vi] body{font-family:Arial,sans-serif}body,html{box-sizing:border-box}body,dir,h1,h2,h3,h4,h5,h6,html,li,menu,ol,p,ul{margin:0;padding:0}a{text-decoration:none}a:active{outline:0}@media(any-hover:hover){a:hover{outline:0}}h1{font-size:2em}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sup{top:-.25em}sub{bottom:-.25em}figure{margin:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button,select{text-transform:none}button,input[type=button],input[type=reset],input[type=submit]{-webkit-appearance:button;cursor:default}input[disabled]{cursor:default}bu
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):458
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.10266379540305
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4Z3+Br6hlllx2SQxN43FBr6hlllgBr6llxB:t4Z3+16hlll45c16hlllg16llT
                                                                                                                                                                                                                                                                                                                                                    MD5:53D03BCC3690234E95296699951CEE28
                                                                                                                                                                                                                                                                                                                                                    SHA1:2C2778F3A248D8DC62124E15829C1DA5E5EF4DD8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1231756FDA05C6E0BBEFF3B9CCB92E3A8D3C075CD236439EBB0F9D61E3D6410B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7FBCB472EAD8ACA3E68F9E23E57947566CA28F6D6921F3DD5F55BBEF77720E3F0F5966AD5CBCF4DE3BF8A212FE356A47D79380E12F2801FF7572AD23F0FAC55D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><path stroke="#F4E28D" stroke-linecap="round" stroke-linejoin="round" stroke-width=".998" d="M5.158 14.483h7.017"/><rect width="12.28" height="9.649" x="2.526" y="2.203" stroke="#F4E28D" stroke-linecap="round" stroke-linejoin="round" stroke-width=".998" rx="2"/><path stroke="#F4E28D" stroke-linejoin="round" stroke-width=".998" d="M10.909 7.027 7.225 9.154V4.9l3.684 2.127z"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3072)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):105641
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.427328788876862
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:w6Hm4/BKcPKTGlqBwFHeMgcg3E8n6eaPeF5BmBHI+XwijTk+wZ1D9y:RpKsqj5EoqjToLU
                                                                                                                                                                                                                                                                                                                                                    MD5:3E170B17265F5C1D0DBA597F3792DE4E
                                                                                                                                                                                                                                                                                                                                                    SHA1:CBE4B0FB617CF3033F49236420882E59B3445C90
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6D10EE5328B87656B7591182C89EACACFCEAAA4134EA6F85A6BF0D2BF04A5105
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E40504EEA9F94AD6A095B281FEE46302211E134AF607EE27484A1954A1570B08F009D5AC5502E1A4B10DC058F429010BA6A89D48EFBC78E4DE0EC7A39B15207E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[5142],{50151:(e,t)=>{"use strict";function n(e,t){if(void 0===e)throw new Error("".concat(null!=t?t:"Value"," is undefined"));return e}function r(e,t){if(null===e)throw new Error("".concat(null!=t?t:"Value"," is null"));return e}Object.defineProperty(t,"__esModule",{value:!0}),t.ensureNever=t.ensure=t.ensureNotNull=t.ensureDefined=t.assert=void 0,t.assert=function(e,t){if(!e)throw new Error("Assertion failed".concat(t?": ".concat(t):""))},t.ensureDefined=n,t.ensureNotNull=r,t.ensure=function(e,t){return r(n(e,t),t)},t.ensureNever=function(e){}},50335:(e,t)=>{"use strict";function n(e){return Math.round(1e10*e)/1e10}Object.defineProperty(t,"__esModule",{value:!0}),t.alignTo=t.fixComputationError=t.isNaN=t.isInteger=t.isNumber=void 0,t.isNumber=function(e){return"number"==typeof e&&isFinite(e)},t.isInteger=function(e){return"number"==typeof e&&e%1==0},t.isNaN=function(e){return!(e<=0||e>0)},t.fixComputationError=n,t.a
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4780), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4780
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.8252901592350765
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUnq5skFeS:1DY0hf1bT47OIqWb16q5skR
                                                                                                                                                                                                                                                                                                                                                    MD5:361B3CF2A4B62975BB34C9BDB5DFE8DD
                                                                                                                                                                                                                                                                                                                                                    SHA1:A9AA319987A5A368253C633EF807AC29A00D5DFF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B8BFD2D0DBE2C827836B9B8B126D47AB2D01325149B549CFF5A276F5DECA8BE0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:86400A4B7BDDE5F0AECEE07B462E62E97DD10966E82EA273CE50CD5AE5D6A8B574EC480F36F4CD6568E2A1389BA2AD732A3E7D32B8B69CC9164BF896A136314A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11226840316/?random=1728288078346&cv=11&fst=1728288078346&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9126936860z89190084410za201zb9190084410&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=477108727.1728288076&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?cc=1&id=537103138&val=b32c381c52e7d204bd584d6eaf55efe5&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2262)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2307
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.017808800017033
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:6FZWDQwOcqdR4T9oPDqcUYXjdR4ZX9oPDqcUYXAdR4E9oPDqcUYXnxA:qI8PXdRgordRyto4dRLoG
                                                                                                                                                                                                                                                                                                                                                    MD5:A8CBC12C3C359712A527AA81B87618C8
                                                                                                                                                                                                                                                                                                                                                    SHA1:E9D24A2CB1E975E0DB9ED98833923A9F662F7BDA
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8627C878376CAA77469AA699CABB02959CCCFB202D8B4D749FDD6100FE6E147B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:194CB9C6FCCC55C5AE66975B72C058581AE581B0B9E92A3B7322B8B0504ACDF13A3F62B2ED098AB31A2F5FF4DD60AA42301A2131FC56DD137D53EE401C63E15E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Aa as r}from"./chunk-4OZKVMWV.mjs";r.loadFonts(["CUSTOM;ABC Favorit Extended Bold"]);var o=[{explicitInter:!0,fonts:[{family:"ABC Favorit Extended Bold",source:"custom",url:"https://framerusercontent.com/assets/QvC7elxYMNGK5EgZdtl8Bqevw.otf"}]}],n=['.framer-FgIKI .framer-styles-preset-4vytbj:not(.rich-text-wrapper), .framer-FgIKI .framer-styles-preset-4vytbj.rich-text-wrapper h2 { --framer-font-family: "ABC Favorit Extended Bold", "ABC Favorit Extended Bold Placeholder", sans-serif; --framer-font-size: 32px; --framer-font-style: normal; --framer-font-weight: 400; --framer-letter-spacing: -0.05em; --framer-line-height: 110%; --framer-paragraph-spacing: 40px; --framer-text-alignment: left; --framer-text-color: #ffffff; --framer-text-decoration: none; --framer-text-stroke-color: initial; --framer-text-stroke-width: initial; --framer-text-transform: none; }','@media (max-width: 1199px) and (min-width: 810px) { .framer-FgIKI .framer-styles-preset-4vytbj:not(.rich-text-wrapper), .fram
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64139)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):70508
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.30425274491367
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:qj+YXXikTUaEEUVonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsQ:JND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                                                                                    MD5:899B4F391817E0EEDE890D6BE112CF03
                                                                                                                                                                                                                                                                                                                                                    SHA1:7600E4F5227BC8876111945D0B70120E753693FB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2394EF64BAC7F4F8B7E4BE4E223448BB4A1F8FB4649440332AA625A5E966DC5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:46505AB06A4CDD5ECE384DF6D31D51DE8CBB67D8CC1BA0608A14385931F09C7D5D39662E9E48FE58C63563F5408C0EF2D4D8871EFE7942D712E8DE885D4CCCD3
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 8443689]);._hsq.push(['trackPageView']);.try {.// 'true' tracks this event on every page view.if (true) {._hsq.push([. 'trackCustomBehavioralEvent',. {. name: pe8443689_organization_create,. properties: {. property1_name: value,. property2_name: value. },. },.]);.}.} catch (e) { _hsq.push(['log', 'customJsError', e]); }.try {.// 'true' tracks this event on every page view.if (true) {._hsq.push([. 'trackCustomBehavioralEvent',. {. name: view_space_change_request,. properties: {. property1_name: value,. property2_name: value. },. },.]);.}.} catch (e) { _hsq.push(['log', 'customJsError', e]); }._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):857
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.289945863791947
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4C3AqIbKTywJmDUUHpXZAdLoeqW/udFXAAw8UUxakj5F42pTSCuqILPAgDPAgDr:t4C3AqhywJ+UUH2LBvAw8UvA4U4q0jH
                                                                                                                                                                                                                                                                                                                                                    MD5:47E9FD057AAB26D4E35CB64DD75497E5
                                                                                                                                                                                                                                                                                                                                                    SHA1:CA2F1AD65C2BF6E568E4ACB3521F64640EE631A7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:AE96EC4183533E858C14F485BBE7C8A9EA2EC9299A740E153AB9A977BCC8E151
                                                                                                                                                                                                                                                                                                                                                    SHA-512:532BCDF9CE1B898C04B180A9F835334C2CB01C7F5CC93392DD3905BB0A489BA5A50DDFC15A383AB2D3982CEFC8B27BCC3520F791557AC1E742D6A0D6FE6DEC24
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/il1RHD2F1QCndHhwzHWByUBBw.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="17" fill="none"><path fill="#F4E28D" d="M3 1.743a1.6 1.6 0 0 0-1.6 1.6v3.586a.4.4 0 0 1-.117.282l-.707.708a.6.6 0 0 0 0 .848l.707.707a.4.4 0 0 1 .117.283v3.586a1.6 1.6 0 0 0 1.6 1.6h1a.6.6 0 0 0 0-1.2H3a.4.4 0 0 1-.4-.4V9.757a1.6 1.6 0 0 0-.469-1.131l-.283-.283.283-.283c.3-.3.469-.707.469-1.131V3.343a.4.4 0 0 1 .4-.4h1a.6.6 0 0 0 0-1.2H3zm9 1.2h1a.4.4 0 0 1 .4.4v3.586c0 .424.168.83.468 1.13l.283.284-.283.283a1.6 1.6 0 0 0-.468 1.131v3.586a.4.4 0 0 1-.4.4h-1a.6.6 0 1 0 0 1.2h1a1.6 1.6 0 0 0 1.6-1.6V9.757a.4.4 0 0 1 .117-.283l.707-.707a.6.6 0 0 0 0-.848l-.707-.708a.4.4 0 0 1-.117-.282V3.343a1.6 1.6 0 0 0-1.6-1.6h-1a.6.6 0 1 0 0 1.2z"/><path fill="#F4E28D" d="M4.5 7.443a.9.9 0 1 1 0 1.8.9.9 0 0 1 0-1.8zm3.5 0a.9.9 0 1 1 0 1.8.9.9 0 0 1 0-1.8zm3.5 0a.9.9 0 1 1 0 1.8.9.9 0 0 1 0-1.8z"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2504
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.177703772576587
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:+RoPaSdyj9MFWSwne/bVJu3b0aU/Fo1bCJdMq96UchcFEqrE7:+aPndY9EOneDVIRAo1bwdV96UjDY7
                                                                                                                                                                                                                                                                                                                                                    MD5:9DDC845C44CB4F2971BCE3225E97E71F
                                                                                                                                                                                                                                                                                                                                                    SHA1:56E860B4530B1469C69DB35333D3063947D22122
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9C870EAEF97DAA344659DFC75C03B562BC2782BCEE4FCFBD8E473ABEEC5CE57E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6BBC2D582D56B144685676A64363CF8929A15E4D16474321D74518FFC068C3E2B3C2E3E2AE179FB1DC7C740D3640D6E40D43D4DB995015FD6111ECCF860C88D0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><g fill="#181C1F" clip-path="url(#a)"><path d="M64.92 19.502h-9.023c-.617 0-1.142.45-1.238 1.061l-3.65 23.203a.753.753 0 0 0 .745.87h4.307c.617 0 1.142-.45 1.239-1.062l.984-6.258a1.253 1.253 0 0 1 1.238-1.063h2.856c5.943 0 9.373-2.884 10.27-8.6.403-2.5.016-4.465-1.151-5.84-1.283-1.512-3.557-2.311-6.577-2.311zm1.04 8.474c-.492 3.247-2.966 3.247-5.358 3.247h-1.361l.955-6.063a.752.752 0 0 1 .742-.637h.624c1.63 0 3.167 0 3.96.931.474.556.62 1.382.439 2.522zm25.93-.104h-4.32a.754.754 0 0 0-.743.636l-.192 1.212-.302-.44c-.935-1.36-3.021-1.816-5.103-1.816-4.774 0-8.852 3.627-9.646 8.714-.413 2.537.174 4.964 1.61 6.656 1.316 1.556 3.2 2.204 5.441 2.204 3.847 0 5.98-2.48 5.98-2.48l-.192 1.203a.753.753 0 0 0 .741.874h3.892c.619 0 1.141-.45 1.239-1.063l2.335-14.83a.75.75 0 0 0-.74-.87zm-6.023 8.433c-.416 2.475-2.376 4.137-4.874 4.137-1.255 0-2.257-.404-2.901-1.168-.639-.76-.882-1.84-.678-3.045.389-2.454 2.38-4.17 4.841-4.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1146)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1200
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.361457993939847
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:fbjoboWLbQll36ZpqMBHfOK5v1E3Djxeg8ZJrnT5WPIi:fbKgsD5fOK5vS3DjmLnTdi
                                                                                                                                                                                                                                                                                                                                                    MD5:90FAAD1CE4910731A8E37334D75B1B22
                                                                                                                                                                                                                                                                                                                                                    SHA1:4D33488A61669EA781E48F36E5ED0D9709E96808
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DB6B4553EA0CB45300DFC586C117767B6DC62B3ABEC62104BD014CFB88B25793
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4F61D9D1E415B8FD61D391722A23185C63F0B82AC8A3EB763B20CF378CE5BDDA2BF02A9A5FBC5F642819E47CBA5BA992D7EB1673B20D3C5BA7F015D3620E24E2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{61289:function(e,n,t){Promise.resolve().then(t.t.bind(t,89562,23)),Promise.resolve().then(t.t.bind(t,5685,23)),Promise.resolve().then(t.t.bind(t,51395,23)),Promise.resolve().then(t.t.bind(t,78703,23)),Promise.resolve().then(t.t.bind(t,93112,23)),Promise.resolve().then(t.t.bind(t,53751,23)),Promise.resolve().then(t.t.bind(t,5026,23)),Promise.resolve().then(t.t.bind(t,74171,23)),Promise.resolve().then(t.bind(t,39433)),Promise.resolve().then(t.t.bind(t,62585,23))},9697:function(e,n,t){"use strict";var i=t(74007),r=t(82361),s=t(55211),o=t(13623),a=t(68571),l=window;l.__sentryRewritesTunnelPath__="/~gitbook/monitoring",l.SENTRY_RELEASE={id:"6ce3cea68272e39fcd17dd7f2816f15bc8ca110b"},l.__sentryBasePath=void 0,l.__rewriteFramesAssetPrefixPath__="";let b=a.env.SENTRY_DSN;if(b){let e=new i.R({debug:!1,dsn:b,integrations:[],sampleRate:.1,enableTracing:!1,beforeSendTransaction:()=>null,transport:r.f,stackParser:s.Dt});(0,o.nZ)().setC
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3020)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3947
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.131934171814023
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:fGbi/ohAiEYk2BInbR4OpIgvEW8YLE3rIs0XgrDvFkcYBOEygZvBXZ8Ra5HyEaqU:Zo0u8vf8Yw3chX+vFkc8Oh+vBp8sMh
                                                                                                                                                                                                                                                                                                                                                    MD5:2B29CF3EE0EC5C6E117779625CFED4A7
                                                                                                                                                                                                                                                                                                                                                    SHA1:764CAE3DD70E1A07615FAA226CA83D1D891316FC
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C55FB4A7E9D1758C59CDE7D2DAED1C482529E9AE509AFBD34FCC1158D4382AE8
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1038E19D59E142141AE098586EE6774DC36A5856670C357DD253FB33E0D840EA47CDDAEBE6848DD07DC7840A380766B7CF4F70E4EE3C9B0447DEE4D3BECAAA1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/user-defined-bars-marks-tooltip.71213c4f755723965a80.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[8020],{27267:(t,e,i)=>{"use strict";function o(t,e,i,o,n){function s(n){if(t>n.timeStamp)return;const s=n.target;void 0!==i&&null!==e&&null!==s&&s.ownerDocument===o&&(e.contains(s)||i(n))}return n.click&&o.addEventListener("click",s,!1),n.mouseDown&&o.addEventListener("mousedown",s,!1),n.touchEnd&&o.addEventListener("touchend",s,!1),n.touchStart&&o.addEventListener("touchstart",s,!1),()=>{o.removeEventListener("click",s,!1),o.removeEventListener("mousedown",s,!1),o.removeEventListener("touchend",s,!1),o.removeEventListener("touchstart",s,!1)}}i.d(e,{addOutsideEventListener:()=>o})},36383:(t,e,i)=>{"use strict";i.d(e,{useOutsideEvent:()=>s});var o=i(50959),n=i(27267);function s(t){const{click:e,mouseDown:i,touchEnd:s,touchStart:r,handler:c,reference:h,ownerDocument:d=document}=t,a=(0,o.useRef)(null),u=(0,o.useRef)(new CustomEvent("timestamp").timeStamp);return(0,o.useLayoutEffect)((()=>{const t={click:e,mouseDown:i,t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):258
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.92609577976125
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slzcqAutMtCHqxgEiKsKGWN77FEqFDE:t4CqA8MIqgEaKf7FLDE
                                                                                                                                                                                                                                                                                                                                                    MD5:6A50842EBC148BB79C224ED053D4F546
                                                                                                                                                                                                                                                                                                                                                    SHA1:AF12F513F415D7223F910602F96BBCBD2DD19385
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2B38DCD9631F2247602B53FDCEA1186B521618CA66EB9EA53F13CE94984B2F72
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7A56ED7B97DC2B83EE9E6C85F7643DFF68A8F5C206D6A0FBA5FB1CDD4BD9BAFFA254AA148781D4F615E333A99F74B90B0C6504A3D0A21943E4F709C9A560B48D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/dqqwsryI5846lNzMcAgIoXb8mM.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="none"><path fill="#fff" fill-rule="evenodd" d="M8 5.4a.6.6 0 0 1 .424.176l4 4a.6.6 0 0 1-.848.848L8 6.85l-3.576 3.575a.6.6 0 0 1-.848-.848l4-4A.6.6 0 0 1 8 5.4z" clip-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10691)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10731
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.305915081112927
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:9aso0Vf96HvIhPaSvnCNCyU5H7Ji52SMZzK0M4dPB6rcu3Cy3/nMQCtf4CyAQiLZ:9ad4F6PIhyeZtiMSMZzvdZ63nMnfzQ+l
                                                                                                                                                                                                                                                                                                                                                    MD5:15ABED0F41F99D91B0D04678E7F33BA7
                                                                                                                                                                                                                                                                                                                                                    SHA1:FC526408483BEBEBF17A9B00AEE42D6C70202F1A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E7F3A2C685CC9C20967E79CA89D471A63D9A79A425AFD14B53E40472A8E2A235
                                                                                                                                                                                                                                                                                                                                                    SHA-512:03E07DC9F15FF9E9E03AA7D70436C86B97C89E22856025FDA6D955E24FDE213C9ABBDF3AC422FC83B33638DBCFF4EC412BE31F56B9C4C0A6B2B75C2A73BD8F06
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{P as ce,T as de,a as le,b as fe}from"./c_Cj3hecJG.js";import{r as _,ey as be,d9 as X,l as G,ez as ve,eA as pe,aB as ge,eB as me,dd as Te,cX as _e}from"./e_CeAu4LJq.js";var Oe={},B={},C={},T={};Object.defineProperty(T,"__esModule",{value:!0});T.useTabsContext=T.TabsContext=void 0;var J=_;const Q=(0,J.createContext)(void 0);T.TabsContext=Q;const he=()=>{const e=(0,J.useContext)(Q);if(!e)throw Error("useTabsContext must be used within a TabsContext.Provider");return e};T.useTabsContext=he;var l={},j={};Object.defineProperty(j,"__esModule",{value:!0});j.useMergeRefs=void 0;const Ce=(...e)=>r=>{e.forEach(t=>{typeof t=="function"?t(r):t!=null&&(t.current=r)})};j.useMergeRefs=Ce;var N={};Object.defineProperty(N,"__esModule",{value:!0});N.useRefMap=void 0;var A=_;const Re=({initialRefMap:e={}}={})=>{const r=(0,A.useRef)(e),t=(0,A.useCallback)(a=>a in r.current?r.current[a]:null,[]),n=(0,A.useCallback)((a,s)=>{r.current[a]=s},[]);return(0,A.useMemo)(()=>({refs:r.current,getRef:t,register
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):926
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.472842994220214
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:Yzb9rEQiEniDY3K0z84DZ4Zzb9rEJ3LiEniDY3KeEz84DZ4w:Y39rEQ5Amd+Z39rExL5Ae2d+w
                                                                                                                                                                                                                                                                                                                                                    MD5:EE895E7B65FCC2737E9CDE61FA2CAC31
                                                                                                                                                                                                                                                                                                                                                    SHA1:A0E637B5BEEA6FEF2280E024FAB948950F1EDC0B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:640679BCF9DD4C08ABB1AC728A89ACD54906D9521F80BF426B7BDB9106EB8A80
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8F89815A8F8338777EAAC1350044BA5CDAD299B709AFA82B478B5EDC430768EADC752DFBD826FF9F431416ED43A1C7331139D04672998520F3629A356D95F70
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://x.adroll.com/igs?advertisable=ORXINTUUJZD77C3B2PJAOG&fpc=93783d02e5412ce349b4ac9420dc08b0
                                                                                                                                                                                                                                                                                                                                                    Preview:[{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"ORXINTUUJZD77C3B2PJAOG","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","updateURL":"https://x.adroll.com/update/ORXINTUUJZD77C3B2PJAOG?p=BQGTeD0C5UEs40m0rJQg3AiwAAAAAQAILnshAPyeKgfO_J4qB84","userBiddingSignals":{"update_timestamp":1728288079,"join_timestamp":1728288079}},{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"prospecting","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","updateURL":"https://x.adroll.com/update/prospecting/ORXINTUUJZD77C3B2PJAOG?p=BQGTeD0C5UEs40m0rJQg3AiwAAAAAQAILnshAPyeKgfO_J4qB84","userBiddingSignals":{"update_timestamp":1728288079,"join_timestamp":1728288079}}]
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (58523)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):58568
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.339467960684228
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:jxMLJfoYnC22JB7B4JVmNvUsl5WZEibj4K4VsH6Mvhw:gJfRC22JB786tfuQ3
                                                                                                                                                                                                                                                                                                                                                    MD5:2F7C37605D6DCC202AB4C756AB7F4B8E
                                                                                                                                                                                                                                                                                                                                                    SHA1:51ADACAAA072EC41F6042344CA7D5B6622EB990C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4FBAF2E02F90CC947F6D12D151970592D33CC2E4FA4FC151D224C72696A480AC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E6D4B1E617268A47A9F218DFDBC8C5CDD72B6F7ACFD543748A15671718FCC981B90E6E91C3D70AA82649D28EEAD944429C5AB363FFF6DFB4E01BF9D2462EA5C0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-U7NY4HPQ.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as K}from"./chunk-UWT3MR2L.mjs";import{a as l1,b as c1,c as m1}from"./chunk-7URF62XT.mjs";import{a as i1,b as n1,c as o1,d as J,i as Q,j as s1,k as $,l as f1}from"./chunk-ESTXLIDF.mjs";import{B as M,Ba as l,Ca as B,Ea as h,Ga as q,Ha as Z,Ia as X,J as w,M as _,P as W,S as t1,V as A,W as k,_ as U,a as b,g as r,i as O,xa as j,ya as G}from"./chunk-4OZKVMWV.mjs";import{A as e,B as Y,d as x,j as N,o as F,q as V,u as C,w as H}from"./chunk-OUO45OCB.mjs";var b1=Z(K),w1=["n9DoAJTNk","AqcyeMnYd"],k1="framer-YP0pO",Z1={AqcyeMnYd:"framer-v-gds32r",n9DoAJTNk:"framer-v-x1d5wd"};function d1(i,...t){let o={};return t?.forEach(n=>n&&Object.assign(o,i[n])),o}var P1={damping:60,delay:0,mass:1,stiffness:500,type:"spring"},I1=({value:i,children:t})=>{let o=F(b),n=i??o.transition,f=C(()=>({...o,transition:n}),[JSON.stringify(n)]);return e(b.Provider,{value:f,children:t})},z1=r(x),D1={"Light logos":"n9DoAJTNk",Mobile:"AqcyeMnYd"},N1=({height:i,id:t,width:o,...n})=>{var f,m;return{...n,variant:(m=(f=
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4133), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4133
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.241847213003216
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:E9K2MRirNK2sKNvKShyIKj6iKKFKYkxK2DpK2lmFRT+KYxJLKXKuKYMgK2DSK2rr:hJRi444dj6ih8CXKm9gW6NxWi
                                                                                                                                                                                                                                                                                                                                                    MD5:F55C8D1D0AC531DE7366FAC8DEE86081
                                                                                                                                                                                                                                                                                                                                                    SHA1:D5D3CE907B662A5FBC18AC9B30A31B2ED3BF901B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:51297316D4FCFE381C576C30776C12840A44287C7AF9EAC05986D06EF64EADA9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2F26B25BD0ABAABB3F82A5D58060537D693C186D262DB750A621A78C5E299DBC065AD2A42BB9A13D79F8BF0A53730D75CEA0C15EEED0C7179F91B56D8536E610
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/3980.b2ff45a2d8bb6a131d7c.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.wrapper-hoWtpNyh{align-items:center;display:flex;justify-content:center;position:relative}.isActive-hoWtpNyh,html.theme-dark .isActive-hoWtpNyh{color:var(--tv-color-popup-element-background-active,#2962ff)}.isActive-hoWtpNyh:after{background-color:currentColor;content:"";height:4px;left:0;position:absolute;right:0;top:100%}.button-hoWtpNyh{all:unset;align-items:center;display:flex;justify-content:center;position:relative}.button-hoWtpNyh:before{border-radius:4px;content:none;height:100%;left:0;outline:2px #2962ff;outline-offset:-2px;pointer-events:none;position:absolute;top:0;width:100%}.button-hoWtpNyh:focus-visible:before{content:"";outline-style:solid}.button-hoWtpNyh.isActive-hoWtpNyh,html.theme-dark .button-hoWtpNyh.isActive-hoWtpNyh{color:var(--tv-color-popup-element-background-active,#2962ff)}.wrapper-RXEt_NWz{border-bottom:1px solid var(--tv-color-popup-element-divider-background,#e0e3eb);display:flex;padding:6px 6px 3px}html.theme-dark .wrapper-RXEt_NWz{border-bottom:1px soli
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8124
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.3980237817353345
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Sf1Z1eiXc8chcLcfckcpI+gtMMm7SFcfcNcEcWcqc3cXcEEchcwcYcrc3czc+cH6:Sf1Z1eiXH8SU9MI+gtMMm7U2mHBVUsQZ
                                                                                                                                                                                                                                                                                                                                                    MD5:F60781900CA286AA3239443E4B0AC895
                                                                                                                                                                                                                                                                                                                                                    SHA1:E1373F52BB06F5A198D2485C219A973C325703E7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A78A6AA6353A4BA4CE26F2A30EE899374115E7A654956FA07031A8F5AC05AF1E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1957C04FC243605F3C3CF4D52831CBACD86EC1D8B04A0AEC8471CA0FC153E228F733FECEC36FEB702566C43432B2C896D8C9A2B46A59A6CE9D8F79BF363F4801
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/JeNnSOasMx5z3Au5thGlKddpabs.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="408" height="453" fill="none"><path fill="url(#a)" d="M23.935 430.633h405.968v360.86H23.935z" transform="rotate(-90 23.935 430.633)"/><g stroke="#2D323A" opacity=".2"><path d="M1.382 15.246c0-7.681 6.227-13.908 13.908-13.908h31.2v45.107H1.381V15.246zm-.5 8.646h46.107M23.936.838v46.107"/><path d="M46.489 1.338h45.108v45.108H46.489zm-.499 22.554h46.107M69.043.838v46.107M91.597 1.338h45.108v45.108H91.597zm-.5 22.554h46.107M114.15.838v46.107"/><path d="M136.704 1.338h45.108v45.108h-45.108zm-.499 22.554h46.107M159.258.838v46.107m22.554-45.607h45.108v45.108h-45.108zm-.5 22.554h46.108M204.366.838v46.107"/><path d="M226.92 1.338h45.108v45.108H226.92zm-.5 22.554h46.107M249.473.838v46.107"/><path d="M272.027 1.338h45.108v45.108h-45.108zm-.5 22.554h46.108M294.581.838v46.107m22.554-45.607h45.108v45.108h-45.108zm-.5 22.554h46.107M339.688.838v46.107"/><path d="M362.242 1.338h31.199c7.682 0 13.909 6.227 13.909 13.908v31.2h-45.108V1.337zm-.5 22.554h46.108
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):587
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.790630128017982
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t429A2Cr3YiUrVOooPUouinfRq81qQ/WfBl7OrVoVG+HNITN4TZ6CU:t429A2kbUoD7t5Dw7OGVXtIT+o
                                                                                                                                                                                                                                                                                                                                                    MD5:63C4EF0186CAA28CB1E70800ADA3413A
                                                                                                                                                                                                                                                                                                                                                    SHA1:DF8C31747D5EAC31FF51E0AC24C5CA45056D6828
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A622D3343820B3741F63DFF883746891009B44ADD922D29954F688B87B85B85F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FEE9AAE1C4A5636B412C69C752466BC9C770B5D4ED53EBA4215092A0ECD83D68E0A0484C6A8037FC98EBDA7BC8A78081FA7DE1CB4FB705885283CF059E9A8D19
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/BNPaoOMnGYSuxWAbHMCsLR0G50.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="92" height="92" fill="none"><g stroke="#2D323A" opacity=".2"><path d="M1.024 14.409C1.024 6.727 7.251.5 14.933.5h31.199v45.108H1.024v-31.2zm-.5 8.645h46.108M23.578 0v46.108"/><path d="M46.132.5H77.33c7.681 0 13.908 6.227 13.908 13.909v31.199H46.132V.5zm-.5 22.554h46.107M68.685 0v46.108m-67.661-.5h45.108v45.107h-31.2c-7.68 0-13.908-6.227-13.908-13.909V45.608zm-.5 22.553h46.108M23.578 45.108v46.107"/><path d="M46.132 45.608h45.107v31.199c0 7.681-6.227 13.908-13.908 13.908h-31.2V45.607zm-.5 22.553h46.107M68.685 45.108v46.107"/></g></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3067)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):74591
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.733148109386614
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:TRKRkiWQakdoJ1n9cWObA/yhEG0wzh75Q9rUZurwlS5EnKki2KXWIDf4hGY4T/:TXke6bkyhEG/zh75XCtkidlYq
                                                                                                                                                                                                                                                                                                                                                    MD5:7A3B85B46FF76A5BEC7B5012A4F415B9
                                                                                                                                                                                                                                                                                                                                                    SHA1:EA6EEF06731746FE6DFCE458E6CFE89F840B2DA0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B56C902450D3ACE42B7CD42CEFB93989602C1F0E3455E3E81CC413E4E2CCCB0E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F6DF20864C0ADE8F1161669EEEDFABF7CF2B3613B375C7E8B0261EC1B00CC2D47BCD1215E5A01DD19A00824B43C146D05BD913434AD3E60D96BC3D3BD667E9F2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[1890],{57673:(l,h,o)=>{"use strict";o.r(h),o.d(h,{lineToolsIcons:()=>t});const t={LineTool5PointsPattern:o(92453),LineToolABCD:o(2041),LineToolArc:o(77231),LineToolArrow:o(61580),LineToolArrowMarker:o(81900),LineToolArrowMarkDown:o(294),LineToolArrowMarkLeft:o(32210),LineToolArrowMarkRight:o(75750),LineToolArrowMarkUp:o(90468),LineToolBalloon:o(1759),LineToolComment:o(99782),LineToolBarsPattern:o(20595),LineToolBezierCubic:o(84880),LineToolBezierQuadro:o(47445),LineToolBrush:o(34954),LineToolCallout:o(98825),LineToolCircle:o(27997),LineToolCircleLines:o(84736),LineToolCypherPattern:o(1830),LineToolDateAndPriceRange:o(70342),LineToolDateRange:o(66694),LineToolDisjointAngle:o(60355),LineToolElliottCorrection:o(96973),LineToolElliottDoubleCombo:o(45427),LineToolElliottImpulse:o(70426),LineToolElliottTriangle:o(47800),LineToolElliottTripleCombo:o(34561),LineToolEllipse:o(33019),LineToolExtended:o(26489),LineToolFibChann
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (7991)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):38923
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.921130529092104
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:c0+2GcXEzpmee6fyulVIrsv370rpuIFX3JpZ1IPOepCyIX2:c0pXElmI41zZItCyIG
                                                                                                                                                                                                                                                                                                                                                    MD5:9A55F4B240FED5090A74811CCD9BD05B
                                                                                                                                                                                                                                                                                                                                                    SHA1:5F143067647D77B6DC116AB1A831C68760B2DF48
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0F3C8AEC02383F36075F9463B359015853958CBD0BC835782F91DA8A8550EADB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A98CEE3978D9CE7886303208102C5D980569D0A6CF8CAE5542F5FBC1B77E44BD211FF62D31C1E6568901BEC4C1A885FB46F290AF28A73B7FB6B7098CA85D4557
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/5664.87e81959e880fa8ba65d.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[5664],{66076:e=>{e.exports={"default-drawer-min-top-distance":"100px",wrap:"wrap-_HnK0UIN",positionBottom:"positionBottom-_HnK0UIN",backdrop:"backdrop-_HnK0UIN",drawer:"drawer-_HnK0UIN",positionLeft:"positionLeft-_HnK0UIN"}},34290:e=>{e.exports={emoji:"emoji-BsERGcZ1"}},97662:e=>{e.exports={list:"list-JPoFARaG"}},46809:e=>{e.exports={wrapper:"wrapper-VmCoyMWF"}},11123:e=>{e.exports={wrapper:"wrapper-M14KUVdG",emojiItem:"emojiItem-M14KUVdG",hovered:"hovered-M14KUVdG"}},17373:e=>{e.exports={wrapper:"wrapper-hoWtpNyh",isActive:"isActive-hoWtpNyh",button:"button-hoWtpNyh"}},12134:e=>{e.exports={wrapper:"wrapper-RXEt_NWz"}},89346:e=>{e.exports={wrapper:"wrapper-QWmdCZSA"}},53737:e=>{e.exports={wrapper:"wrapper-mz0866M2",hovered:"hovered-mz0866M2"}},13193:e=>{e.exports={wrapper:"wrapper-MeQD3kFA",button:"button-MeQD3kFA"}},37558:(e,t,n)=>{"use strict";n.d(t,{DrawerContext:()=>i,DrawerManager:()=>a});var o=n(50959),r=n(990
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (715), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):715
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.889471645342348
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:1yFX0HzrzB2eRCe6R7jKQzdDkD8BIzuKhyef7XQK:Y0TPB28Mlvz5kD8B0uKhyEXQK
                                                                                                                                                                                                                                                                                                                                                    MD5:F78EE1BE5648D9A6BC6BF2348A4D108B
                                                                                                                                                                                                                                                                                                                                                    SHA1:9FA8F65585E616BC655E17B4E4E48C0C19AAA42D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:61306EACD7F82C6EE703971FE9F261E25E5A73F4BAE4446B0694DA973BDFFA96
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1C268EBF799E6A4B095589A4A2F758131F8AF1D62727B7C8A06E3FD75B4AB65584B551705541E4D8FC95A461368D3A46CE31B1448D36407D58FB9328B41E4974
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/5166.a12c50ad6225ca6de843.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.accessible-NQERJsv9{outline:none;overflow:visible;position:relative}.accessible-NQERJsv9:focus{outline:none}.accessible-NQERJsv9:focus-visible{outline:none}.accessible-NQERJsv9:after{border-style:solid;border-width:2px;box-sizing:border-box;content:"";display:none;height:100%;left:0;pointer-events:none;position:absolute;top:0;width:100%;z-index:1}.accessible-NQERJsv9:focus:after{display:block}.accessible-NQERJsv9:focus-visible:after{display:block}.accessible-NQERJsv9:focus:not(:focus-visible):after{display:none}.accessible-NQERJsv9:after{border-radius:6px}.accessible-NQERJsv9:not(.accessible-NQERJsv9.active-NQERJsv9):after{border-color:#2962ff}.accessible-NQERJsv9.active-NQERJsv9:after{border-color:#fffc}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2589
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.752396308034131
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:zOApfVdOp3RTv54K1tWKEOiQr2bbZFzt39ltN9PlGGQFsZSltK0VrjmAG7yhbRPE:q8fVEL1HP2btFhNltHd6+wYaTndvlMr
                                                                                                                                                                                                                                                                                                                                                    MD5:8F8D12B8691A706A99E7544BD33527C2
                                                                                                                                                                                                                                                                                                                                                    SHA1:1ECD8325658F45911E28E94AFB85F3ABA3EA38C4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8022FD53C251F18CB39CEFEDE445F1C78A3B265989232F0BB46B9C4622E55A9E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:36ABF50C637A730A26CEEA1AB4E2C9D153274B5C1A03D273372F0B580EEED3267D08D4512326DA520BD19B425288D72F0C2EDC8ABDBD3549B03612C639946021
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................PLTE..............+..@.................+................................ .......................'................................... .....#..........................!..............$..............j........E............Z........H..%....@.....[..,....^..`..................:..$..'..".....?..U....~..........I....V..D.....................}.......;..z.....2...._.....................F..r..C....B..).......l.......y.....b..L...........K..-.......u.....s............6.............. .....i..{..........".........e....J....1....N..M..................p............\.....f......&.....W..S..a..P....G..9.......*..+..]../..n..(.........A.....W.......0..m......................O.....7....Q.........Y.....!..3..#....t....k.....F..q....;tRNS...........I..B...8.C |.4...7....K.>.=.......^..t.u.._.!.......IDATx^..ew.............cH....o......L......p.....=..}z..z$.y..F..9.]]E.T..L..Y.....e6.H.Y_\M..=2r.U..*....)....z
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 622130
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):196789
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.998417636579449
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:9h0OuKW8mKIkcLbSEO9ebI1K1ug0Eqc05j9GyfoK:9VIdbSEIebLqcmsyfH
                                                                                                                                                                                                                                                                                                                                                    MD5:ED1E66ADA7554E733A6E02BF84006C9E
                                                                                                                                                                                                                                                                                                                                                    SHA1:BBBD34A07E5D327F4D6791E477DF411E0F0E55AF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E489F50353A94752F94E727D1023C2E61CCCE9B77971C310DD681B1AB2851BF7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:13DC300D9D4BC16F0A69650A365279D223F474A9D4C97552BFFB0990558D713D9672ED61E70B12A75EABAC84EB8EF3B6C26572CF7B8B55E1C284420C1F4CAC65
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://js.intercomcdn.com/vendor.989ae25f.js
                                                                                                                                                                                                                                                                                                                                                    Preview:...........{..8.0...).m'#.c;q.rU..M.=..i......mk"K.Iv...|...I..8Mg..{.m,Q.. .. ..?.i...F.,LX..'Q<wR?....9..0.X........I..........6m<........./....l.^.a.b7._....}\..#..X&3}8<.t;#..;....2t...........Ic.M.~....?.s..1K.q.o6F.........I.0#x<l.........A.0.x......3..^....0.....G.....;G...ex.U:o.........6.V...0.Nl.ww;]..ww.t..l.f.2]...7......%.......4..~...sRh\.............}x......O..5....c.. .+.2.m...@....8f.u...Z<....c...C...q..&T.;).5.v.N4K.Lj..k.,..3^..c.g..yC~..%6........P..6...!......=;d7._.....\(H5..N-^.L..X+.[..].Z81.........u.|.S.r.%3C[f.......y.U...+...Q.>.yk;......`G...c..'}H.;;.."....c.&<.-w../#...z.X....zh.....=@r.t..6.......R'0."...b..m .v?y...H.MC.s.....f.\.g..p9..a2.....E.L..........mj...Y6..9..... ..N.....vM.wwO+.].`......D...T..6V|....o....(.H..>..I9.?.."..5Y.q.....8.w...t.9.i......st(.......iW..z.].tt.;.i'....S....'...,!..N.O..QW.{.9...{....IO.u;Y-'.l.-...zY}.o'.S.#9"..e...#.P.-.?=:..>...*pZ+.~._....tOduP.T....PV.k....F.sr\..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2186)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2231
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.445711832201643
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:3DvLkz3GUz4B/tLTPoLHGbmA6hmDj21SdsuHWlyQdx:bgzIB/tvPUmv32j7
                                                                                                                                                                                                                                                                                                                                                    MD5:F3EDC22441E3DFA53A6FFA451D425248
                                                                                                                                                                                                                                                                                                                                                    SHA1:43246A65F25034E466E1D33001BFA4E5BE0B2B61
                                                                                                                                                                                                                                                                                                                                                    SHA-256:703AD9AFA98C48B5E409AEED4E004E6CC005CB6C7AC4AF1AB00C2E86976C0EB0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E8441CB6142E16519A8C11DC9A28DB5EF6AB30825C7C7A9969BE3DA44BBCBAECEF8C77ADC4F1D281F0C071E7B3C071FBB6FECE0E0DB3931559E5A15D2BFC1715
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-BCU3LVI3.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{G as c,J as r,O as h}from"./chunk-4OZKVMWV.mjs";import{p as i,u as s,w as p}from"./chunk-OUO45OCB.mjs";import{b as t}from"./chunk-Y5FTINFI.mjs";var C={position:"relative",width:"100%",height:"100%",display:"flex",justifyContent:"center",alignItems:"center"},S={...C,borderRadius:6,background:"rgba(136, 85, 255, 0.3)",color:"#85F",border:"1px dashed #85F",flexDirection:"column"},x={onClick:{type:r.EventHandler},onMouseEnter:{type:r.EventHandler},onMouseLeave:{type:r.EventHandler}},v={type:r.Number,title:"Font Size",min:2,max:200,step:1,displayStepper:!0},V={font:{type:r.Boolean,title:"Font",defaultValue:!1,disabledTitle:"Default",enabledTitle:"Custom"},fontFamily:{type:r.String,title:"Family",placeholder:"Inter",hidden:({font:e})=>!e},fontWeight:{type:r.Enum,title:"Weight",options:[100,200,300,400,500,600,700,800,900],optionTitles:["Thin","Extra-light","Light","Regular","Medium","Semi-bold","Bold","Extra-bold","Black"],hidden:({font:e})=>!e}};function M(e,o){return g(!0,e,o)}funct
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (461)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):501
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.267329831325865
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:dYAqxPDbLGuUHoA5tvcA/Mhuu3GqB1Gq5ghZVJJ:2/BDvG7IADcBuogvJ
                                                                                                                                                                                                                                                                                                                                                    MD5:0201B8003783077E13312A5DEF6F5BEF
                                                                                                                                                                                                                                                                                                                                                    SHA1:73537FA1D5498FEB4F41E8C8655FA6C887C7D79D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:35E0C139E10B4CFB33CF0055663AED9B729A1B988E988D3F6149BF6A04BA01FE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F4623BDFAC62CAFF63038B42C86E4787F40D20AB59A563EC411E2C9A96D0B87A960B1CA54149A8C0CEFA0312FCB7FE4EC132C7E861B47719368C9D408241E848
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{ai as o,z as c,a_ as u,af as m,a$ as l}from"./e_CeAu4LJq.js";import{h as p}from"./c_B12QkFXr.js";const d=[m.US];function S(n){const{formatMessage:e,formatNumber:a}=o(),{country:t,currency:r}=c(),i=d.includes(t),s=u({section:"incentive_banner",acceptsEmail:!0,callback:l,signupPathParams:n});if(i)return{message:e(p.bitcoinSignupAndGet,{amount:a(5,{currency:r,style:"currency",maximumFractionDigits:0,minimumFractionDigits:0})}),onClick:s}}export{S as u};.//# sourceMappingURL=c_BldQ2Rvf.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):311
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9357813221338676
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:AffG+tTQBKXCHjdqMbNUMz5c+5GQiDwSLGqJHBvDgOOvg5s0GP:APTQBMCHxvbmMz5c+Ybw4thxOvRL
                                                                                                                                                                                                                                                                                                                                                    MD5:59A6DE3AE578059A92201C0C75A6D56D
                                                                                                                                                                                                                                                                                                                                                    SHA1:63F45B34400615BBBFB1D2F21B372786F8448BBC
                                                                                                                                                                                                                                                                                                                                                    SHA-256:39ADF0BF733675E910CB0E44C74E91C98ECF822C681A7D7382F24967856F9BD6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3E6D90AA9759FE1ADE477F11ADF6B16D260DF0630AA9A0C56D9121925B8B66D17FB9AA769448FAC220701690AACB77AC02DF879A4CD4A575799212E52D28A9FD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_QjJsDpFa.js
                                                                                                                                                                                                                                                                                                                                                    Preview:function t(e){"@babel/helpers - typeof";return t=typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?function(o){return typeof o}:function(o){return o&&typeof Symbol=="function"&&o.constructor===Symbol&&o!==Symbol.prototype?"symbol":typeof o},t(e)}export{t as _};.//# sourceMappingURL=c_QjJsDpFa.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:OpenType font data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):108452
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.780700313218618
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:CbHR5DKZr0STLYrOb57r0CGUpsnMRxU80Foc55TE93IxIC5/kHZ6:CbxY10S4rg1TbCMGGc5GtWIC5UZ6
                                                                                                                                                                                                                                                                                                                                                    MD5:CAB2CE4204DAC372B86936E9B7E41781
                                                                                                                                                                                                                                                                                                                                                    SHA1:6166B2CADD489A5D01AA0293F85AE7CBDF1D3916
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4626136ECADEDCBDFF768033D6D95ECD8AAC2957D4903F69054A7EC82AF977B4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2F1CADEDDB58118B1BB266FF72D4938D5BFFCFF17B4B6D617C3B7008B5A5958EA091E22FE8687DA9E23FA6BA7EF1322BD3BDC49E09AA2776A3E466B84821F313
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/assets/YWayyt1Iml0BqgKTFrny98dORY.otf
                                                                                                                                                                                                                                                                                                                                                    Preview:OTTO.......@CFF .P.O........GDEF#.$....l....GPOS......D....GSUBB.K........&OS/2\!o....0...`cmap..:.........head(.<........6hhea.z.;.......$hmtxV......4...pmaxp..P....(....nameU..........'post...2....... .........n.._.<.................9..[...f.....................z.....[.+.f....................P........G.........X...K...X...^.2..............................ABCD.@.......$...... .............. .....#.................................................%...........S...........e...........e.........!.z......................./...........E.........:.S.........&...........\...........$...........n.3.....................Z...........*...........*...........\.1.........B............./...........E.....................*.........................!...........+...........5...........?...........I...........S...........]...........kABC FavoritRegularABC Favorit RegularVersion 2.500;75f97ac8b337fb2b1f6558b570617e3aABCFavorit-Regularhttps://abcdinamo.comhttps://abcdinamo.com/information.C.o.p.y.r.i.g.h.t.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12105)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12155
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.47498294890376
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:hdRoxbA0JkSQppGkvngmGpv1wBoB7mHAXGzwS5ClstDyCQinEk3yeqyQmeI6EHFx:hdRoxbA0JHQppGkvgmGpv1wBoB7mHAXq
                                                                                                                                                                                                                                                                                                                                                    MD5:1683B6D98F903ABDF5532BF69B86BFC3
                                                                                                                                                                                                                                                                                                                                                    SHA1:4663E5E7404E3F421A5D119D3AE1076177F4AF66
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F07F2CCB20909518F67184F98CB604F2CE6E43DCB978FB3D48C82F26B0FC10E8
                                                                                                                                                                                                                                                                                                                                                    SHA-512:46B9BB8DB05B5E488B4F6810641AB37CE91B2ABED158AB877EDD296685F60D682E93397998676F7A95E2DD58FA848416C86F55C2E4BEC3846ED7F058A8CA7819
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/app/(space)/(content)/%5B%5B...pathname%5D%5D/page-80dffb20e3f68740.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2222],{64895:function(e,t,r){Promise.resolve().then(r.t.bind(r,25327,23)),Promise.resolve().then(r.bind(r,50487)),Promise.resolve().then(r.bind(r,78253)),Promise.resolve().then(r.bind(r,69591)),Promise.resolve().then(r.bind(r,2709)),Promise.resolve().then(r.t.bind(r,48129,23)),Promise.resolve().then(r.bind(r,50134)),Promise.resolve().then(r.t.bind(r,93313,23)),Promise.resolve().then(r.t.bind(r,85125,23)),Promise.resolve().then(r.t.bind(r,87133,23)),Promise.resolve().then(r.t.bind(r,52071,23)),Promise.resolve().then(r.t.bind(r,11724,23)),Promise.resolve().then(r.bind(r,46856)),Promise.resolve().then(r.bind(r,60414)),Promise.resolve().then(r.bind(r,51028)),Promise.resolve().then(r.bind(r,18040)),Promise.resolve().then(r.bind(r,92787)),Promise.resolve().then(r.bind(r,22595)),Promise.resolve().then(r.bind(r,71932)),Promise.resolve().then(r.bind(r,34779)),Promise.resolve().then(r.bind(r,61559)),Promise.resolve().then(r.bind(r,67752)),
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (28477)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28537
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.369946942262267
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:RMGAlHrOSpv1w9jalyBoBClsan83U2Q6LjckNjI2Lr9ouiR:RMGAlHrOSpv1w9jalyBoBCls683U2QwM
                                                                                                                                                                                                                                                                                                                                                    MD5:651D33CED0957C8AD87BC5C28FD082FC
                                                                                                                                                                                                                                                                                                                                                    SHA1:E554547728C808BA53CD566DC1EB5FE0B2D91344
                                                                                                                                                                                                                                                                                                                                                    SHA-256:31C292A524BE764557ACF125D542782697B8F20B752576757431C0B1C114F48B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7C34454FADD7B26FF058A056D13914DB9622E87FA6DB137999EA6EB85E2E5E54F9373F95BED8C99C242E1FEEC0445BD57ED31617437307FF8C13490A5009A227
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7666],{26278:function(e,t,r){Promise.resolve().then(r.bind(r,27064)),Promise.resolve().then(r.bind(r,31300)),Promise.resolve().then(r.bind(r,32538)),Promise.resolve().then(r.bind(r,38539)),Promise.resolve().then(r.t.bind(r,71166,23)),Promise.resolve().then(r.bind(r,24723)),Promise.resolve().then(r.bind(r,98918)),Promise.resolve().then(r.bind(r,82485)),Promise.resolve().then(r.bind(r,71932)),Promise.resolve().then(r.bind(r,34779)),Promise.resolve().then(r.bind(r,61559)),Promise.resolve().then(r.bind(r,67752)),Promise.resolve().then(r.bind(r,18102)),Promise.resolve().then(r.bind(r,71718)),Promise.resolve().then(r.bind(r,11364)),Promise.resolve().then(r.bind(r,71820)),Promise.resolve().then(r.bind(r,48450)),Promise.resolve().then(r.bind(r,99761)),Promise.resolve().then(r.bind(r,52846)),Promise.resolve().then(r.bind(r,22824)),Promise.resolve().then(r.bind(r,52453)),Promise.resolve().then(r.bind(r,86404)),Promise.resolve().then(r.bind
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5583), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5583
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.047887141482731
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:W2/roMSo8OqVY85BMJX1p3hspoZsp4UYr4lyDwpdIf2wWwga22BS1wAwIRAwIY2W:EMSo6eJX1wpoZy4h4k8lam6gLbHgY
                                                                                                                                                                                                                                                                                                                                                    MD5:70B18328BAA27D56C920B5A52445F047
                                                                                                                                                                                                                                                                                                                                                    SHA1:114BDDBAC37A9F96DD25ECD48C709950E8EF05DD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F7DB5ABAC3E4C6D0E95F991A2F2E2F18FC9647735AF384E83461A17CF151C82B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:07A2CD57D98130CA9947037E4E46ADD6742BDE12E9DEC8371C7824BF2D1DB85D242FEED779A1BE397F3C64E91FC33316191F3883C181E0981772D99DC534B8D0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/4788.3cff897925f7a8dbc837.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.ui-draggable{touch-action:none}.floating-toolbar-react-widgets{display:inline-flex}.floating-toolbar-react-widgets__button{align-items:center;display:flex;height:38px;justify-content:center;min-width:38px}.tv-floating-toolbar{align-items:stretch;background-color:var(--tv-color-popup-background,#fff);border-radius:6px;box-shadow:0 2px 6px #6a6d7899;display:flex;flex-direction:column;opacity:1;position:absolute;transition:transform .2625s cubic-bezier(.215,.61,.355,1),opacity .2625s cubic-bezier(.215,.61,.355,1)}html.theme-dark .tv-floating-toolbar{background-color:var(--tv-color-popup-background,#1e222d);box-shadow:0 2px 6px #0009}.tv-floating-toolbar.i-closed{opacity:0;pointer-events:none;transform:scale(.925)}.tv-floating-toolbar.i-vertical{height:auto;min-width:37px}.tv-floating-toolbar__widget-wrapper{display:flex}.tv-floating-toolbar.i-vertical .tv-floating-toolbar__widget-wrapper{flex-direction:column}.tv-floating-toolbar__drag{align-items:center;color:#b2b5be;cursor:grab;display
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):115655
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.1689085543260544
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:4Ng5gcKCYvQ7vMz/GwdGAsZvmxQRUhnDPLMe6sSutgNSHggts1Vh1Vv:40KCYvQh5AFFHMWR2
                                                                                                                                                                                                                                                                                                                                                    MD5:E0AEBE8561435F32CA885F4CA90E8093
                                                                                                                                                                                                                                                                                                                                                    SHA1:04033AB777FDDBAACFE520725D46AD20E9C02711
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D8DAD291605B604E32577285D4B1766090F53B30F1D7364AF5B8ACA0B75880F2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5956BCE89D057675B8FBF2DF4ED2CB9A5046F559FB1BB46BA82FCCFAE7901E93BED88606907A2D36E8451D1D802879E00440220360BAC2ECA8C532C1BD73E4B6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/sOUmeT48tlOTwxbGRk86ro7NQ.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="678" height="556" fill="none"><g stroke="#2D323A" stroke-width="1.364" opacity=".2"><path d="M19.649 1.201h42.545v61.513H.682V20.168c0-10.475 8.492-18.967 18.967-18.967zM0 31.958h62.876M31.438.52v62.876"/><path d="M62.194 1.201h61.512v61.512H62.194zm-.681 30.757h62.876M92.95.52v62.876m30.756-62.195h61.512v61.512h-61.512zm-.682 30.757H185.9M154.462.52v62.876m30.757-62.195h61.512v61.512h-61.512zm-.682 30.757h62.876M215.975.52v62.876m30.757-62.195h61.512v61.512h-61.512zm-.682 30.757h62.876M277.487.52v62.876"/><path d="M308.243 1.201h61.512v61.512h-61.512zm-.681 30.757h62.876M338.999.52v62.876m30.757-62.195h61.512v61.512h-61.512zm-.682 30.757h62.876M400.512.52v62.876m30.757-62.195h61.512v61.512h-61.512zm-.682 30.757h62.876M462.024.52v62.876m30.757-62.195h61.512v61.512h-61.512zm-.681 30.757h62.876M523.537.52v62.876m30.756-62.195h61.512v61.512h-61.512zm-.682 30.757h62.876M585.049.52v62.876m30.757-62.195h42.545c10.475 0 18.967 8.492 18.967 18.967
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (319), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):319
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.695526756957932
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:l6493fimZjTJH7qaLVeVE0l64sjy9KRAZJy4B/40WqiiSTJjoKQ9/zf+Y:llfz3Jbqa5eVjl6Nu9lZJy4V1WCnKw
                                                                                                                                                                                                                                                                                                                                                    MD5:4821D8F79F699F3DD28AF97E6941E933
                                                                                                                                                                                                                                                                                                                                                    SHA1:D63536F6DD54F935F594DCD31B2CA9FA572AA429
                                                                                                                                                                                                                                                                                                                                                    SHA-256:108CFC11E46C81EB9A7F1B06D366EF2F14D66B9DA7B0AE7BFD3F9C6D946815FD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BA091464489575F60661E64B759DA82CA14513F5A117E06C7771E061D406911520CBA40756B93DACD8469ECE7209D6C70E5BFD67551C419E08E1C82E21F108F4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/a_ClL07aLw.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.cds-buttonStyle-bds1192{cursor:pointer;border-radius:var(--border-radius-rounded-full);background:0 0;border:none;padding:0}.cds-buttonStyle-bds1192.focus-visible:before{border-radius:inherit}.cds-buttonDisabledStyle-b1isuc6n{cursor:default;pointer-events:none;touch-action:none}.cds-disabledStyle-d1wd5tml{opacity:.5}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3072)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):183897
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.406554633700086
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:hDl95+ikMo87GAitctjVeDZ3sbDkCfAkHM8nM/FesNd3uzl0ljpO58NNwdrD5OxW:hwrCfAks8nM/FeyanD5YSqvzVwj
                                                                                                                                                                                                                                                                                                                                                    MD5:5BFCD4CFDD3B6145E0F9B36D018E6399
                                                                                                                                                                                                                                                                                                                                                    SHA1:11BFA7B927BFE889A5F8B7E98E481287A3D65C5E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E0B1C70550BB734ED56DF18ABA82E8D1F04383E997F0C9EE5C694C0687DE5722
                                                                                                                                                                                                                                                                                                                                                    SHA-512:CC66CB73880DB3B27F747CC592FA364D9316BA3FF09629CEDB9153FCA652603AE004BB38BCF5851294F7133A9F30A6FCC1278EFBE5AF9B9A828D0BBAC3B25CC8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[5093],{25650:e=>{e.exports={loader:"loader-UL6iwcBa",static:"static-UL6iwcBa",item:"item-UL6iwcBa","tv-button-loader":"tv-button-loader-UL6iwcBa",medium:"medium-UL6iwcBa",small:"small-UL6iwcBa",black:"black-UL6iwcBa",white:"white-UL6iwcBa",gray:"gray-UL6iwcBa",primary:"primary-UL6iwcBa"}},45300:e=>{e.exports={}},26996:(e,t,i)=>{"use strict";i.d(t,{Loader:()=>n});var s=i(50959),l=i(97754),o=i(25650),a=i.n(o);function n(e){const{className:t,size:i="medium",staticPosition:o,color:n="black"}=e,r=l(a().item,a()[n],a()[i]);return s.createElement("span",{className:l(a().loader,o&&a().static,t)},s.createElement("span",{className:r}),s.createElement("span",{className:r}),s.createElement("span",{className:r}))}},82708:(e,t,i)=>{"use strict";i.d(t,{safeShortName:()=>l});var s=i(79982);function l(e){try{return(0,s.shortName)(e)}catch(t){return e}}},93251:(e,t,i)=>{"use strict";i.d(t,{removeUsdFromCryptoPairLogos:()=>a,resolveLo
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):80200
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0631005657682575
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:8w5hfUP3HSxxtUR8wobu5ehA+zG56jntjEdzRFi2SfiVbx2:aP3HSxx0i
                                                                                                                                                                                                                                                                                                                                                    MD5:C59B7FCF5D4443CFC80BCC1B426AE4B4
                                                                                                                                                                                                                                                                                                                                                    SHA1:B0BD67ECA6B1DBC361BB69BAB321BE2EEA0201F0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:21DBA54391BF5410EF824FA4D5D911ACAE66712060786C7CBC49943F1457BD05
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6E31D87E1D865EA6588F0EC8D8FCFC803F18676B9C096E247A86CCDC538038178DE39A664CCE0448550755A8B01EE84EE8290BF6DF4ECEC37930DD0AFF5340CC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/css/ebf7d0073b0092ea.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.openapi-operation{content-visibility:auto;contain-intrinsic-height:600px;flex:1 1 0%}.openapi-columns,.openapi-operation{display:flex;flex-direction:column;gap:1.5rem}body:has(.print-mode) .openapi-columns{flex-direction:column}@media (min-width:768px){.openapi-columns{flex-direction:row}}.openapi-intro{display:flex;max-width:48rem;flex-direction:column;gap:.75rem}.openapi-summary{font-size:1.25rem;line-height:1.75rem;font-weight:600}.openapi-description.openapi-markdown{font-size:1rem;line-height:1.75}.openapi-description.openapi-markdown :where(p):not(:where([class~=not-prose],[class~=not-prose] *)){margin-top:1.25em;margin-bottom:1.25em}.openapi-description.openapi-markdown :where([class~=lead]):not(:where([class~=not-prose],[class~=not-prose] *)){font-size:1.25em;line-height:1.6;margin-top:1.2em;margin-bottom:1.2em}.openapi-description.openapi-markdown :where(blockquote):not(:where([class~=not-prose],[class~=not-prose] *)){margin-top:1.6em;margin-bottom:1.6em;padding-inline-start:
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1546), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1546
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2159370116582675
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:ZKIAQJYqyKIAOQ6EesqrOiKIAQJYqdKIArvGgafoKmmCTmlI28MlvzmLmCDmaB0+:ZKcJ5yKDFECiKcJ5dKXHHnbBx
                                                                                                                                                                                                                                                                                                                                                    MD5:B73B903EA877FF44453F7F3744B514E5
                                                                                                                                                                                                                                                                                                                                                    SHA1:8D7BBE907CBBB24B644580D287C12FEC456FF445
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1EBF783B63DA16FBC52F3571AA0947795497CBB8E9A6E99FFFB9F7B1D41F1F0D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E80A36916719C80B9EDA9330B69E0F5F676653F3724176EB222091E277F74A38D0ACDCEA26C898B92AF226EB764BD0E826B8237AB34D64CC4CECF29203EC46E0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/6985.2cd225354e2fd236e8e9.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.row-DFIg7eOh{vertical-align:top}.line-DFIg7eOh{background-color:var(--tv-color-popup-element-divider-background,#e0e3eb);height:1px;margin:6px 0}html.theme-dark .line-DFIg7eOh{background-color:var(--tv-color-popup-element-divider-background,#434651)}.hint-DFIg7eOh{color:#9598a1;font-size:12px;margin-left:6px;margin-top:12px;text-align:left}html.theme-dark .hint-DFIg7eOh{color:#50535e}.separator-Ymxd0dt_{background-color:var(--tv-color-popup-element-divider-background,#e0e3eb);height:1px;margin:6px 0}html.theme-dark .separator-Ymxd0dt_{background-color:var(--tv-color-popup-element-divider-background,#434651)}.loaderWrap-jGEARQlM{height:32px;margin-left:-2px;position:relative}.loaderWrap-jGEARQlM.big-jGEARQlM{min-width:100px}.loaderWrap-jGEARQlM.big-jGEARQlM .loader-jGEARQlM{position:absolute}.loader-jGEARQlM{position:static}.menu-Tx5xMZww{border-collapse:collapse;cursor:default;overflow:visible;-webkit-user-select:none;user-select:none;z-index:500}.accessible-rm8yeqY4{outline:none;over
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):622
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.523297200018262
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4CqABjqYjwnHnHcSEBjaJ7EWYguFmGrXlBr4ubX5C6M8tPa:t4CqAVonHHsV0rYbvr4O5C6M8Va
                                                                                                                                                                                                                                                                                                                                                    MD5:83A9182A9FE9DF39882171FABC0A89DE
                                                                                                                                                                                                                                                                                                                                                    SHA1:7C6667E1A59C7C28E6DF56DE312D84A05217E6D9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:78D6477BE4431BE56EE036F1A8A9544223B6AF387A0EB317C5BFF94D631C1EE9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:87A4E3F43A1205944E3BD8FBE4CCA635A6D1CC1DFC409125B29C39EFF9FB3FDC95A2480A81AA91740B536B182D2FC1E95FB5E540711AA64755E9C0B51589F35F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/iOsOpg9EsU7DuEoZ9aNk1pCFSbc.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="none"><path fill="#3F89A1" d="M7.4 14.5a.6.6 0 1 0 1.2 0V8.949l1.976 1.975a.6.6 0 0 0 .848-.848l-2.999-3a.615.615 0 0 0-.195-.13.598.598 0 0 0-.655.13l-3 3a.6.6 0 0 0 .85.848L7.4 8.95v5.55z"/><path fill="#3F89A1" d="M15 1a.5.5 0 0 1 .5.5v11a.5.5 0 0 1-.5.5h-2.5a.5.5 0 0 1 0-1h2V2h-3.623c-.96 0-1.84.543-2.27 1.403-.07.141-.107.297-.107.456V5.25a.5.5 0 0 1-1 0V3.859c0-.159-.037-.315-.108-.456A2.538 2.538 0 0 0 5.122 2H1.5v10h2a.5.5 0 0 1 0 1H1a.5.5 0 0 1-.5-.5v-11A.5.5 0 0 1 1 1h4.122C6.275 1 7.342 1.56 8 2.48A3.538 3.538 0 0 1 10.877 1H15z"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3092
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.979849944313364
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:IU0WdxpjMRQyMjUgmFfEyjrD10j6J/Wpxua5JX4QqzQ8PHKkwQhSuXEyjq10Mqk:I4SijUlCyjrDqPX94Bpqkwp7yjqZ
                                                                                                                                                                                                                                                                                                                                                    MD5:82841A08FCC05002CC84C10EFB07E52E
                                                                                                                                                                                                                                                                                                                                                    SHA1:2C5EF0E5EBA5F7063193E918A8D1A4EA939000F8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:797DC50688D2922E9F67C0D38A2C41732D867F9B9BE5CB8ECB87BA6DB40E6505
                                                                                                                                                                                                                                                                                                                                                    SHA-512:06E9517C7C2386BEDFA6293BBB47CE176CC29220B52B8E15407DF4C259929BBBE82CED53E62A31C3147BC610AB7B1B362A70243DE0D9D1094A87296D8110551B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><path fill="#181C1F" d="M72.4 20.709c-2.11 0-4.354 1.622-6.166 5.435l-2.325-5.598h-.136c-.378.893-1.568 1.38-2.704 1.38H48.766v.243c.973.405 1.838 1.839 2.65 3.759l7.625 18.388h.244l4.948-11.98 4.949 11.98h.243l4.219-10.52c1.622-4.137 2.704-6.408 2.704-8.463 0-2.704-1.515-4.624-3.948-4.624zM60.96 37.96l-4.948-12.006c-.812-1.947-.054-3.353 1.974-3.353 1.784 0 2.677 1.19 3.569 3.326l2.19 5.273-2.785 6.76zm11.844-4.489-1.73 4.38-4.57-10.978c1.108-1.622 2.569-2.244 4.245-2.244 2.001 0 3.19 1.379 3.19 3.84 0 1.352-.35 3.028-1.135 5.002zm64.008-.864c0-2.434-2.488-4.219-5.679-4.219-4.813 0-8.085 4.165-8.085 8.518 0 4.76 3.623 7.599 7.22 7.599 2.893 0 5.679-1.758 6.544-4.813l-.216-.19c-.974 1.46-2.678 2.245-4.381 2.245-2.245 0-4.056-1.271-4.895-3.57 4.624-.703 9.492-1.947 9.492-5.57zm-9.681 4.894c-.189-.703-.27-1.487-.27-2.271 0-3.867 1.622-6.03 3.65-6.03 1.569 0 2.055 1.325 2.055 2.758 0 2.947-2.677 4.948-5.435 5.543z
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (40811)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):40861
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.309053339457573
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:/GWcggkbi3KQX8QbNoJnz58h+kUttVVHKOLuYYS7ozS:/G+gkbrONbI/kUttVVXYS7ozS
                                                                                                                                                                                                                                                                                                                                                    MD5:C88AF6B6B68679B1DEB88D479F19E517
                                                                                                                                                                                                                                                                                                                                                    SHA1:F1A9628CB0A2BE086D1C28782BE5EAB7A758E065
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E9A8E724717966D8A40A55202E640C3FD9DCA1D76EEF8335B374757C078073D6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:02FEF7D932121B2633551EB0E5B89EA00886469C8CB9F2C31542A77E09F611A453010BA239E996FDE24236008BED9874DE6ABDA51D7DB306DCA1ECAB613B5C22
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6718],{87659:function(e,t,r){r.d(t,{default:function(){return n.a}});var o=r(65469),n=r.n(o)},79912:function(e,t,r){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return o}}),r(72679);let o=function(e){for(var t=arguments.length,r=Array(t>1?t-1:0),o=1;o<t;o++)r[o-1]=arguments[o];return e};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},52774:function(e,t,r){function o(e,t,r,o){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return o}}),r(72679),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3071)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14558
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.224465471256352
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:AW0zHNRUkCSIU6Ni4ouE4UsJeyaoIT2xj8ZzhPro:AW0zHNRUkCSIU6NIuE4Heyal2J8Zzhzo
                                                                                                                                                                                                                                                                                                                                                    MD5:F49C981535036246F5C7809C294D25F4
                                                                                                                                                                                                                                                                                                                                                    SHA1:7BF543E3BEE26157E0E79FDBB5694E7C4D2B4977
                                                                                                                                                                                                                                                                                                                                                    SHA-256:041AA2E809E0BDAE8744871BBDA99F66A3D758D3445A46AF6609F4C8FD6D971A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C8CAD3116E7C7D0AC8BEA4F2467E51BCB6CC7D84FC1D65CDCD000E2E1F9EAD0A4F2CDE9CF2F14E6D2AEBF482340E9667DBF3CD417B135992E693FB0150F3F3AE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/2544.225f38946afc6ad55a35.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[2544],{40191:e=>{e.exports={menuWrap:"menuWrap-Kq3ruQo8",isMeasuring:"isMeasuring-Kq3ruQo8",scrollWrap:"scrollWrap-Kq3ruQo8",momentumBased:"momentumBased-Kq3ruQo8",menuBox:"menuBox-Kq3ruQo8",isHidden:"isHidden-Kq3ruQo8"}},36383:(e,t,n)=>{"use strict";n.d(t,{useOutsideEvent:()=>r});var s=n(50959),i=n(27267);function r(e){const{click:t,mouseDown:n,touchEnd:r,touchStart:o,handler:l,reference:a,ownerDocument:u=document}=e,c=(0,s.useRef)(null),d=(0,s.useRef)(new CustomEvent("timestamp").timeStamp);return(0,s.useLayoutEffect)((()=>{const e={click:t,mouseDown:n,touchEnd:r,touchStart:o},s=a?a.current:c.current;return(0,i.addOutsideEventListener)(d.current,s,l,u,e)}),[t,n,r,o,l]),a||c}},9745:(e,t,n)=>{"use strict";n.d(t,{Icon:()=>i});var s=n(50959);const i=s.forwardRef(((e,t)=>{const{icon:n="",...i}=e;return s.createElement("span",{...i,ref:t,dangerouslySetInnerHTML:{__html:n}})}))},83021:(e,t,n)=>{"use strict";n.d(t,{Submen
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):115655
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.1689085543260544
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:4Ng5gcKCYvQ7vMz/GwdGAsZvmxQRUhnDPLMe6sSutgNSHggts1Vh1Vv:40KCYvQh5AFFHMWR2
                                                                                                                                                                                                                                                                                                                                                    MD5:E0AEBE8561435F32CA885F4CA90E8093
                                                                                                                                                                                                                                                                                                                                                    SHA1:04033AB777FDDBAACFE520725D46AD20E9C02711
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D8DAD291605B604E32577285D4B1766090F53B30F1D7364AF5B8ACA0B75880F2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5956BCE89D057675B8FBF2DF4ED2CB9A5046F559FB1BB46BA82FCCFAE7901E93BED88606907A2D36E8451D1D802879E00440220360BAC2ECA8C532C1BD73E4B6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="678" height="556" fill="none"><g stroke="#2D323A" stroke-width="1.364" opacity=".2"><path d="M19.649 1.201h42.545v61.513H.682V20.168c0-10.475 8.492-18.967 18.967-18.967zM0 31.958h62.876M31.438.52v62.876"/><path d="M62.194 1.201h61.512v61.512H62.194zm-.681 30.757h62.876M92.95.52v62.876m30.756-62.195h61.512v61.512h-61.512zm-.682 30.757H185.9M154.462.52v62.876m30.757-62.195h61.512v61.512h-61.512zm-.682 30.757h62.876M215.975.52v62.876m30.757-62.195h61.512v61.512h-61.512zm-.682 30.757h62.876M277.487.52v62.876"/><path d="M308.243 1.201h61.512v61.512h-61.512zm-.681 30.757h62.876M338.999.52v62.876m30.757-62.195h61.512v61.512h-61.512zm-.682 30.757h62.876M400.512.52v62.876m30.757-62.195h61.512v61.512h-61.512zm-.682 30.757h62.876M462.024.52v62.876m30.757-62.195h61.512v61.512h-61.512zm-.681 30.757h62.876M523.537.52v62.876m30.756-62.195h61.512v61.512h-61.512zm-.682 30.757h62.876M585.049.52v62.876m30.757-62.195h42.545c10.475 0 18.967 8.492 18.967 18.967
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (15576)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2688700
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.368895409740061
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:49152:H+PdQYV5XrWoYBodEH0Ow7FV1Thy7Pfw9DR24qW1gc6NinjrGfURncMyZWZqS2Ad:6
                                                                                                                                                                                                                                                                                                                                                    MD5:B975A63B80EB271B3F693C0EDE48A190
                                                                                                                                                                                                                                                                                                                                                    SHA1:21B110A70632A3CAD9DC23956FFEFC37708A7F7E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A814E8730EBC943B12D157DE29CD0D5FB9A9A76A8D0FDED7EE62A8E208FCD56C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F7D55786FEE9DD01788F0C2E21E8809EB3B1DE0AE47F3A12A24F1B6261C3F750CBBFE12889A80E14F7A15E23FCA54EBC6754C598DF00F8A77BC508B4D28800C7
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[1297],{62168:e=>{e.exports={}},83135:e=>{e.exports={"tv-spinner__container-rotate":"tv-spinner__container-rotate-aLqboHuu"}},24899:e=>{e.exports={container:"container-B8mkOfAH",inner:"inner-B8mkOfAH","border-left":"border-left-B8mkOfAH","border-right":"border-right-B8mkOfAH","border-top":"border-top-B8mkOfAH","border-bottom":"border-bottom-B8mkOfAH","top-right-radius":"top-right-radius-B8mkOfAH","top-left-radius":"top-left-radius-B8mkOfAH","bottom-right-radius":"bottom-right-radius-B8mkOfAH","bottom-left-radius":"bottom-left-radius-B8mkOfAH"}},54355:e=>{e.exports={screen:"screen-otjoFNF2",fade:"fade-otjoFNF2",screenfade:"screenfade-otjoFNF2"}},84516:e=>{e.exports={}},60682:e=>{e.exports={css_value_currency_label_radius:"4",css_wrapper_margin:"4",css_row_left_right_padding:"3",css_fade_height:"10","price-axis-currency-label-wrapper":"price-axis-currency-label-wrapper-y5H41VPj",hidden:"hidden-y5H41VPj","price-axis-cur
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3227)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3275
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.318799571341018
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:sz0/G0DXv+vzGcGY5ZrGaxI54zDF4BErM4A4xEt4j4bEt4q4NEs414bEe4840EjP:XDoxI565Md5evXYIQRCy7zE
                                                                                                                                                                                                                                                                                                                                                    MD5:189F3644A1A7AE3A9851B51675AA2816
                                                                                                                                                                                                                                                                                                                                                    SHA1:BE65BDE529A6C378C3AB56E42DC02FF77D418CBB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E63DA8259D07EB3E0DE7E4E2F91307BCE3551A94CFC1A6C67EBC7608D5F27C45
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2CBC963C58C59951D56C47617DEA35ED4D665C10B3F259D6493D8D03379D1118B909265598FEDBE60C528AF68CDC71A038B85E5754EF37E8F10C48F56FF7C578
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/css/e11f1c6a6568d9ab.css
                                                                                                                                                                                                                                                                                                                                                    Preview:@font-face{font-family:__svgFont_274faa;src:url(/_next/static/media/79ec87d3cdff1fa5-s.woff2) format("woff2");font-display:swap}@font-face{font-family:__svgFont_Fallback_274faa;src:local("Arial");ascent-override:83.01%;descent-override:14.65%;line-gap-override:0.00%;size-adjust:100.00%}.__className_274faa{font-family:__svgFont_274faa,__svgFont_Fallback_274faa}.__variable_274faa{--font-emojis-svg:"__svgFont_274faa","__svgFont_Fallback_274faa"}@font-face{font-family:__sbixFont_a7f53a;src:url(/_next/static/media/8c5a8b58a82efc8e-s.woff2) format("woff2");font-display:swap}@font-face{font-family:__sbixFont_Fallback_a7f53a;src:local("Arial");ascent-override:83.01%;descent-override:14.65%;line-gap-override:0.00%;size-adjust:100.00%}.__className_a7f53a{font-family:__sbixFont_a7f53a,__sbixFont_Fallback_a7f53a}.__variable_a7f53a{--font-emojis-sbix:"__sbixFont_a7f53a","__sbixFont_Fallback_a7f53a"}@font-face{font-family:__cbdtFont_e782a9;src:url(/_next/static/media/332370fdb30dcf2a-s.woff2) format
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1446)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1491
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.234111038980686
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:6FEzWZWVLJtBytFMJVxqxd+WQcGQ0HtI7Ik4gCKFKWpL7DYSXcdg5ra1aIW71Qb:6FJULsUI+WBd+GVPD9XcUD7Sb
                                                                                                                                                                                                                                                                                                                                                    MD5:D51026004A7D0EE1B7EA807CEAFE6139
                                                                                                                                                                                                                                                                                                                                                    SHA1:825D348C818B3630ADD9535D70AE491FFCC65E27
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F758998CE745199549E9B086759AB39B8839B61909C11A9D73648F3E68B4172E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:37F9655E97626B2DB67229B006DD586D76595857A1B9CD9C64BF2A8427E019068E8078B11241145F0F80A9DFE9BF1A80C7DCCF84470C9510EAA570F5F7B33C92
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Aa as r}from"./chunk-4OZKVMWV.mjs";r.loadFonts(["GF;Fragment Mono-regular"]);var n=[{family:"Fragment Mono",style:"normal",url:"https://fonts.gstatic.com/s/fragmentmono/v4/4iCr6K5wfMRRjxp0DA6-2CLnN4FNh4UI_1U.woff2",weight:"400"}],s=['.framer-eaT0H .framer-styles-preset-x7iwww { --framer-code-font-family: "Fragment Mono", monospace; --framer-code-font-style: normal; --framer-code-font-weight: 400; --framer-code-text-color: #333; --framer-font-size-scale: 1; border-bottom-left-radius: 6px; border-bottom-right-radius: 6px; border-top-left-radius: 6px; border-top-right-radius: 6px; padding-bottom: 0.1em; padding-left: 0.2em; padding-right: 0.2em; padding-top: 0.1em; }'],f="framer-eaT0H";r.loadFonts(["CUSTOM;ABC Favorit Bold"]);var l=[{family:"ABC Favorit Bold",url:"https://framerusercontent.com/assets/W8a3dfvGM3NpHDSLEUaoVi842zk.woff2"}],c=['.framer-0BpCT .framer-styles-preset-fiezhy:not(.rich-text-wrapper), .framer-0BpCT .framer-styles-preset-fiezhy.rich-text-wrapper h5 { --framer-
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 49424, version 1.0
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):49424
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.996175420887855
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:9T5K9cMvl0TaTsdLdakaeEWUZ1RDnSEuC:99Yl8Ss+koZHzSG
                                                                                                                                                                                                                                                                                                                                                    MD5:EA371EC71AF117C7F5339263D87BB14E
                                                                                                                                                                                                                                                                                                                                                    SHA1:5BC6B775FBC63373691C348B1146A8562F38DB39
                                                                                                                                                                                                                                                                                                                                                    SHA-256:565268257C81C19A0F97A6FA160C3DFF61D41A0A1AA90BB192B35AC049597847
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D3BDAD59F3817E76AA833E3420D7F9BA50FEEA6617191581DA2A75DEEB35333C6E053401AD99B2C9674DD83DBA3EAFC6DC2DE4C4410140C7341060555EE4C944
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/assets/W8a3dfvGM3NpHDSLEUaoVi842zk.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2OTTO...........4...............................F..V...<..(.`....6.$..p...... [[...5.x. ..5..p{.(EO..m.ik..n.%..V...6..F......A2.C........k.n..t.it..r.R..%Zo..1..G.&.Z.8.......?.yy P.n..0...A..F=.Z.\z.....E.*..*.R.y...j.5.....@a..1Ooj..........FP#....o...Bg..6%..@.<..)..EX.>....("rJ...M%.F..~ i.^....O..-....d.........b.s~|l..jf...|.p.e.;.E3.@..j0P.4A.f&................t|Z.Ro......d.pqQ.....]37.=.dZ.a.~...:g$R.L<.N.(..+.l78.N.\v.. ..(...f{<.o..R..J._kK...ww>D..[U..S..3......m...b.j...JK.B........D.............(F,.c.m....ia.6b|..M.P.D.Fl>F#v...b......Zi.Z..:....ho.\.>....L.....x..b...&z......!..R"..`&...?...s.....|.l..p..Q....RcK....s....+.I.*%)......g.s..,...d.yX..n...$...Jr3Nrs..In.MH...F....h....`.V..*.TD..*v8&..[.>Zq@........}v.;l....n.U..=r.,'.I....Y.m..>.._.....[yk......~k..s..g...q...+.H.............3.gJ..Z.Rq.F...2.h....e.{Ttz~...3/2..exr..s.wM.btw.B.J.4H..B....(.$H.!!J...bAB!x.V..;s.?O&.......{O.(..;/..."A$.c...b......b.6..J]....<o....7{.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (967), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):967
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0638243265224565
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:2O746qzLKI7AKI3nKIEqIqZAKIh5LMqYKIhF:2OyHKIAKsKYpZAK2DYK2F
                                                                                                                                                                                                                                                                                                                                                    MD5:F106A923EA49C26D52C82736124677FC
                                                                                                                                                                                                                                                                                                                                                    SHA1:3099953A1FB746EE784AD14203D43F4B49216DEF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B86DA59D3FDBA97D1C2C2DFB2C7B6177ECF1494BE51AD1EC7BE8681C8CD60F1D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5C2DC6B510724373D0D6DD4A13DBFCD3542504C73D2FA6E6846A7E026607388176D45959AC4AC1CAD73FD25ADBB1E7C3A087F59510C545FCD669257AB2B267F2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/6025.263b457b1a7f9ca139b2.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.summary-ynHBVe1n{align-items:center;box-sizing:border-box;cursor:default;display:flex;flex:none;font-size:11px;letter-spacing:.4px;line-height:16px;min-width:0;padding:0 8px 0 12px;text-transform:uppercase;width:100%}.summary-ynHBVe1n,html.theme-dark .summary-ynHBVe1n{color:var(--tv-color-popup-element-secondary-text,#787b86)}.summary-ynHBVe1n.hovered-ynHBVe1n,.summary-ynHBVe1n:active{background-color:var(--tv-color-popup-element-background-hover,#f0f3fa)}@media(any-hover:hover){.summary-ynHBVe1n:hover{background-color:var(--tv-color-popup-element-background-hover,#f0f3fa)}}html.theme-dark .summary-ynHBVe1n.hovered-ynHBVe1n,html.theme-dark .summary-ynHBVe1n:active{background-color:var(--tv-color-popup-element-background-hover,#2a2e39)}@media(any-hover:hover){html.theme-dark .summary-ynHBVe1n:hover{background-color:var(--tv-color-popup-element-background-hover,#2a2e39)}}.caret-ynHBVe1n{height:18px;justify-content:center;margin:2px 0 2px auto;width:18px}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/11226840316?random=1728288076360&cv=11&fst=1728288076360&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9126936860za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=477108727.1728288076&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1146)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1200
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.361457993939847
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:fbjoboWLbQll36ZpqMBHfOK5v1E3Djxeg8ZJrnT5WPIi:fbKgsD5fOK5vS3DjmLnTdi
                                                                                                                                                                                                                                                                                                                                                    MD5:90FAAD1CE4910731A8E37334D75B1B22
                                                                                                                                                                                                                                                                                                                                                    SHA1:4D33488A61669EA781E48F36E5ED0D9709E96808
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DB6B4553EA0CB45300DFC586C117767B6DC62B3ABEC62104BD014CFB88B25793
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4F61D9D1E415B8FD61D391722A23185C63F0B82AC8A3EB763B20CF378CE5BDDA2BF02A9A5FBC5F642819E47CBA5BA992D7EB1673B20D3C5BA7F015D3620E24E2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/main-app-edf9fc05fff9a094.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{61289:function(e,n,t){Promise.resolve().then(t.t.bind(t,89562,23)),Promise.resolve().then(t.t.bind(t,5685,23)),Promise.resolve().then(t.t.bind(t,51395,23)),Promise.resolve().then(t.t.bind(t,78703,23)),Promise.resolve().then(t.t.bind(t,93112,23)),Promise.resolve().then(t.t.bind(t,53751,23)),Promise.resolve().then(t.t.bind(t,5026,23)),Promise.resolve().then(t.t.bind(t,74171,23)),Promise.resolve().then(t.bind(t,39433)),Promise.resolve().then(t.t.bind(t,62585,23))},9697:function(e,n,t){"use strict";var i=t(74007),r=t(82361),s=t(55211),o=t(13623),a=t(68571),l=window;l.__sentryRewritesTunnelPath__="/~gitbook/monitoring",l.SENTRY_RELEASE={id:"6ce3cea68272e39fcd17dd7f2816f15bc8ca110b"},l.__sentryBasePath=void 0,l.__rewriteFramesAssetPrefixPath__="";let b=a.env.SENTRY_DSN;if(b){let e=new i.R({debug:!1,dsn:b,integrations:[],sampleRate:.1,enableTracing:!1,beforeSendTransaction:()=>null,transport:r.f,stackParser:s.Dt});(0,o.nZ)().setC
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3588
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.01243991759889
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:IDIjo9N2pc+Yj5vvaXU38seyIiJa3V13S+F:YF9Nqc+25vMyIRX3S+F
                                                                                                                                                                                                                                                                                                                                                    MD5:36568A4E63E1DE7B0568481FDC1A88E4
                                                                                                                                                                                                                                                                                                                                                    SHA1:E96EDCF50D4AF1726DA70A59436C27B3B12FCED5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7F8A7EE161E34DDEFB2D3842FB611B7A702E706707F11DD5C3104660F82740F9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E1EB725A46E5B785C4FF1EA23CAFDCF88F449EFB3EFF82030ECC2913C930EC9DE0DCBA633B317E5823F7BBAB53FBD4A75464030846038ECEA26695583C2A1F7D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/SwgZrB14vBJ3e0b4SoNzOg9DnE.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><path fill="#181C1F" fill-rule="evenodd" d="M70.44 22.776c.133.022.31.11.332.308.021.177 4.078 27.625 4.078 27.625l-9.943 2.469-22.95-3.968S44.69 28.022 44.8 27.294c.132-.992.176-1.014 1.212-1.345.016-.015.756-.243 1.928-.603l1.622-.499c.22-1.587.992-3.637 2.028-5.269 1.477-2.337 3.263-3.638 5.07-3.682.927-.022 1.698.287 2.316.948.044.067.088.11.132.155.088-.022.198-.022.286-.022 1.411 0 2.558.793 3.352 2.314.242.463.418.926.529 1.301l1.124-.352c.176-.045.595-.11.816.11.22.22 2.447 2.38 2.447 2.38s2.645.023 2.778.045zm-9.204-1.555c.316-.1.614-.194.893-.275-.286-.926-.948-2.47-2.337-2.734.42 1.102.53 2.381.551 3.285.313-.094.61-.187.893-.276zm-3.012.938.929-.287c0-.992-.088-2.47-.595-3.506-.53.221-.97.596-1.301.948-.86.927-1.565 2.337-1.94 3.748.99-.313 1.968-.614 2.907-.904zm-.46-4.762c-.309-.199-.661-.287-1.08-.287-2.778.088-5.203 4.431-5.865 7.341l.288-.09c.908-.282 1.869-.58 2.865-.88.353-1.852 1.235-3.748 2
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994164622510631
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:5QQsaQqL/TcUxOUhHiB84L5roztXVWVAHIx0fowiaX3xuarVMX9hNjtT+QvqL:52OLEUwBRQ2AH40fJj3xju3SAqL
                                                                                                                                                                                                                                                                                                                                                    MD5:C20C2546C95476B312B796EDA41A1341
                                                                                                                                                                                                                                                                                                                                                    SHA1:3E16224F334FAC2CEE3F42D356257421F556945B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EFF7270ADB4BE84CE146961ED0D417FEFCC5E5340463FE7C8B888885C266DC84
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8D302270B11E4990669691F9F1F4FFF244624A652DCD7C7D0AB4BECBCD300BA55BAA78CCE2E48700639E77F5FC9DD74B6CF104C43A013C5DDAC8E74759636CAD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/assets/vyyY2wuDHQQOUPZEn7IfT6l1k.mp4:2f8274b606c20a:0
                                                                                                                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free.#7.mdat.......GVJ.\LC?....<.C.........^......%. ...M.b..lG....QX.........E....................Ah....XD....&.....g.a..8)..p..r.y.(S..c..m`,.8>qL.R........{...Zp)..w}j..O5....E..k..F..7.......ni....7... ./..E..hb.T....i%..mh.......Z6F..6sx..,2...?...l. ..b..MK..C0.L/..|.....Kes./.Q...i.?.ht.P..4]N.J........@L.......G...b]w....1..8Z.8].&hL5a..t....P..oN.....-.Kb.G.I.S..[.a.\9N^ y....QP.r.....6.....o..m.w....x.a.@v%.......1...^.....0.....7I.s.|..|...7.....u.!.D..4..Zq.&'........../..Y+....8"...2.``q..}.%.....[<L.].V5..(1..@}+........5..%..o.q.L..O.c.I..X....1.{F=_......".K[....-...WJ.p.$O"....\...............DD.szcqy.@.....u.).....J'...o...l..l..H...'....p.m..1\Dt~Z...m.3../...xs.h1..W.gk...i.~).P.....B^..K.%..R(TN.kd)..7.9v%.1l.N..5.....f..e.gW..:....I.cAwb....."1!..Wf<.],cA..;.%kOso...D..);......o..q9%.S.....+..9.C..@.-..3.F9.+.8.u..C.o.C...z.\3.w.K[.....O.Q...`.9<.B.....2>=........w.j.S.............
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3020)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3947
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.131934171814023
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:fGbi/ohAiEYk2BInbR4OpIgvEW8YLE3rIs0XgrDvFkcYBOEygZvBXZ8Ra5HyEaqU:Zo0u8vf8Yw3chX+vFkc8Oh+vBp8sMh
                                                                                                                                                                                                                                                                                                                                                    MD5:2B29CF3EE0EC5C6E117779625CFED4A7
                                                                                                                                                                                                                                                                                                                                                    SHA1:764CAE3DD70E1A07615FAA226CA83D1D891316FC
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C55FB4A7E9D1758C59CDE7D2DAED1C482529E9AE509AFBD34FCC1158D4382AE8
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1038E19D59E142141AE098586EE6774DC36A5856670C357DD253FB33E0D840EA47CDDAEBE6848DD07DC7840A380766B7CF4F70E4EE3C9B0447DEE4D3BECAAA1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[8020],{27267:(t,e,i)=>{"use strict";function o(t,e,i,o,n){function s(n){if(t>n.timeStamp)return;const s=n.target;void 0!==i&&null!==e&&null!==s&&s.ownerDocument===o&&(e.contains(s)||i(n))}return n.click&&o.addEventListener("click",s,!1),n.mouseDown&&o.addEventListener("mousedown",s,!1),n.touchEnd&&o.addEventListener("touchend",s,!1),n.touchStart&&o.addEventListener("touchstart",s,!1),()=>{o.removeEventListener("click",s,!1),o.removeEventListener("mousedown",s,!1),o.removeEventListener("touchend",s,!1),o.removeEventListener("touchstart",s,!1)}}i.d(e,{addOutsideEventListener:()=>o})},36383:(t,e,i)=>{"use strict";i.d(e,{useOutsideEvent:()=>s});var o=i(50959),n=i(27267);function s(t){const{click:e,mouseDown:i,touchEnd:s,touchStart:r,handler:c,reference:h,ownerDocument:d=document}=t,a=(0,o.useRef)(null),u=(0,o.useRef)(new CustomEvent("timestamp").timeStamp);return(0,o.useLayoutEffect)((()=>{const t={click:e,mouseDown:i,t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1625
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9829240641658115
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4ZqAVw08DIVFrSNoOl5/SSwwuHLIVOhK56eHvp8eoPXujOSLKnLAEkGECe:1Rk+NoOv/Qh0VwNeHx8eoPsLMRkGEP
                                                                                                                                                                                                                                                                                                                                                    MD5:AFD776CFF8A7731C4A18311CD8BD26ED
                                                                                                                                                                                                                                                                                                                                                    SHA1:7ACB83478A295219DD07A6FDAE1B8B46F2002A53
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9C76B40BC4643F54A3F6585C53BFCDFF30447A4705A1820D24DFB2B1732A3836
                                                                                                                                                                                                                                                                                                                                                    SHA-512:780FE477A9602903AF03CB2D41C7AA689681AA7FD29D9935CE9ACE1E965CED041FD8930D666279F87F8A501BA2E535852B2177977D232B40C8961A3F98887A46
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="16" fill="none"><path fill="#3F89A1" d="M15.301 4.084A8.165 8.165 0 0 0 12.317 1.1 8.021 8.021 0 0 0 8.2 0C6.713 0 5.34.367 4.084 1.1A8.164 8.164 0 0 0 1.1 4.084 8.022 8.022 0 0 0 0 8.2c0 1.787.521 3.394 1.564 4.821 1.043 1.428 2.39 2.415 4.042 2.963.192.036.334.01.427-.074a.417.417 0 0 0 .139-.32l-.006-.577c-.003-.363-.005-.68-.005-.95l-.246.042a3.13 3.13 0 0 1-.592.038 4.529 4.529 0 0 1-.742-.075 1.658 1.658 0 0 1-.716-.32 1.355 1.355 0 0 1-.47-.657l-.106-.246a2.668 2.668 0 0 0-.337-.544c-.153-.2-.308-.335-.464-.406l-.075-.053a.788.788 0 0 1-.139-.129.586.586 0 0 1-.096-.149c-.021-.05-.003-.09.054-.123.057-.032.16-.048.31-.048l.213.032c.142.029.318.114.528.256.21.143.383.328.518.555.164.292.361.515.593.668.231.153.464.23.7.23.234 0 .437-.018.608-.054.17-.035.33-.089.48-.16.064-.477.239-.844.523-1.1a7.305 7.305 0 0 1-1.094-.192 4.358 4.358 0 0 1-1.004-.417 2.874 2.874 0 0 1-.86-.715c-.227-.285-.414-.659-.56-1.121-.146-.463-.21
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.999446906261971
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:xb1gOvTevi+zIYi2OZEJd0/0dokIf/j6CPpvWJunIl72YcYuBpvE7EIRpV6Y/Qld:B9reK+zHlOtXjUuQgYgnapnIlDe9h4
                                                                                                                                                                                                                                                                                                                                                    MD5:031D083BE151850F95C3B5D523659C5A
                                                                                                                                                                                                                                                                                                                                                    SHA1:D5DE04CBD1226DAF046DFB894498480710520DDA
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8A3A4D19D1C9A19025E8E9A55E023C5E94BC9FAFC9EE6FEEE735C9E65B584C47
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F4895A439B674B2B6F18F1CA9E3E7529CD200EC3AE972DFD9791875442DE6EBE6D1AC2CAA00356406F516F0C07CE645597B1968E14EDA5A1701B9C376D6B863F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/assets/IH3qEgN5Xhe3P5Oc38wUsUzD48.mp4:2f8274b606bfd2:0
                                                                                                                                                                                                                                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free.B.&mdat.......GVJ.\LC?....<.C................%. ........4...s.#.N.!....}..............#...D.!a..O.........../...h.....8B.. .........................R{.H6._..D~..%...(o..........|..;....r|....9y._T..........> t..._#i.Lzn.......~.v38.#..}.:.(.I`i.._K..B".p92....-.....f...B........Sa.....Z.X.v..5...2-Q...fQ...'a...LF...?5.,P..~&.s...K$.2..h.HX...z..*cc...5.a....."u..}A9R<.....1..6.V.....;u....."D1LB..).i!^.\B.)....g.....4.=...@.t.i.jy..L...A.h. .o!.3l.....9..-Ml.e,.....T9...a.JY1n(@.1......((3h...F..j.F g\......N...g..vf..e.M/.\.#.O.K."..v...S. ]..q.._...m......O.d:.{z.^|m.........R#.AnE...Lqa..?.z9..'n!:d..0U.......K..9"...[Ad*.....;....L.. .5.}.E!.......^....D.'..l..z.._...cU.&,.f.{K1.J.......?.RL.H..!....)(.-..>..P.....+&...li)9....Y..d..G.f..i.E..1KB...].66..I..+t..nLm....io....9...}=...Xrzxp.e.aq.?&T.M.....8c..R..1G........'.%..z.......Y.j......|@fT.H0....e....4...n.a,.Bz......'z....3.{..|t...
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):99291
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.096121595334967
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:nXEldwTDAUhuRDhcjBbYYZfhCDWSJF2TEleOTIT7CVsMQTlaQSgrDOr10fv1BsbB:0l0FbYtW7CVsMQTlaQSgrDOr10fdsh
                                                                                                                                                                                                                                                                                                                                                    MD5:E2B5C9DA7B311502B398A79C341B05BB
                                                                                                                                                                                                                                                                                                                                                    SHA1:EC0A176144DA60AAF2D943D29BC6DE13285E343C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:ED30B6E413BC60F8DB95D7C8D85DE4C65B850BC740A60D65C2E122421E616639
                                                                                                                                                                                                                                                                                                                                                    SHA-512:51A4474FA6B9F333E8631DA5ACB06FBFF6E9356612FFE04E9C828FF1BB186D31A2A3D15E159324986EF007567B3AD53E1CAB0AE50978BC8C01EAFC2102D80074
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/a_VQNLTKE-.css
                                                                                                                                                                                                                                                                                                                                                    Preview:@font-face{font-display:swap;font-family:CoinbaseDisplay;src:url(./a_BDyAm2xz.woff2)format("woff2");font-weight:400}@font-face{font-display:swap;font-family:CoinbaseDisplay;src:url(./a_Dd_cEDRa.woff2)format("woff2");font-weight:500 800}@font-face{font-display:swap;font-family:CoinbaseSans;src:url(./a_BybxolpF.woff2)format("woff2");font-weight:400}@font-face{font-display:swap;font-family:CoinbaseSans;src:url(./a_CH-aRrrD.woff2)format("woff2");font-weight:500 800}@font-face{font-display:swap;font-family:CoinbaseText;src:url(./a_BJ1-X6Dz.woff2)format("woff2");font-weight:400}@font-face{font-display:swap;font-family:CoinbaseText;src:url(./a_B-911Gqf.woff2)format("woff2");font-weight:500 800}@font-face{font-display:swap;font-family:CoinbaseMono;src:url(./a_BhjxHaJp.woff2)format("woff2");font-weight:400}@font-face{font-display:swap;font-family:CoinbaseMono;src:url(./a_BP6LpXDE.woff2)format("woff2");font-weight:500 800}:root{--cds-font-fallback:-apple-system,BlinkMacSystemFont,"Segoe UI","Rob
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (5062)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5107
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.642920371850074
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:Bu8yqpMY/Ez2WWl+YxxbT4SaHI/q/ZcrPiZGShgadyJpY:vyqpMYpWWl+2NBPq/ZcrPiZGShEpY
                                                                                                                                                                                                                                                                                                                                                    MD5:1388E5989A26E80F81768FC642BF9E87
                                                                                                                                                                                                                                                                                                                                                    SHA1:90951A3341591CACC1F8353CCF30437BC0933DA1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3663E65BF2C8A6FE67750DB53C356F1781BF072EC40EE5BB313FC80A6C0B3A2B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:83DE2481F581B8EBFDBF022CE6B94B65278BDAE4791AEE606E555ABD841F2A4FE57A52E1AADE37FC89732A7D842ABBED9F05D70598A958C6085F7F625B3E72C9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-3YRN7RJK.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as u}from"./chunk-2ATO2E3W.mjs";import{B as L,Ga as Y,Ha as k,J as _,M as Z,P as q,S as D,V as b,W as j,_ as z,a as c,g as l,i as C,la as F,xa as K}from"./chunk-4OZKVMWV.mjs";import{A as i,d as y,j as g,o as V,q as w,u as R,w as I}from"./chunk-OUO45OCB.mjs";var W=k(u),M=F(D(l.div)),S=["ID5Z4shsV","FZRztRjI7","ZE6ptxCqe","s7U1VtWdT","Ylf3qQIff","Yx62plQ4R"],U="framer-KL4V7",$={FZRztRjI7:"framer-v-1aqqk00",ID5Z4shsV:"framer-v-619uvh",s7U1VtWdT:"framer-v-2jb8tq",Ylf3qQIff:"framer-v-1t7hei",Yx62plQ4R:"framer-v-1d1mrjm",ZE6ptxCqe:"framer-v-1idlc4n"};function h(a,...e){let n={};return e?.forEach(r=>r&&Object.assign(n,a[r])),n}var A={damping:30,delay:0,mass:1,stiffness:400,type:"spring"},G={opacity:1,rotate:0,rotateX:0,rotateY:0,scale:1,skewX:0,skewY:0,transition:A,x:0,y:0},H={opacity:.001,rotate:0,rotateX:0,rotateY:0,scale:1,skewX:0,skewY:0,x:0,y:0},B={damping:60,delay:0,mass:1,stiffness:500,type:"spring"},J=({value:a,children:e})=>{let n=V(c),r=a??n.transition,o=R(()=>({...n,transi
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):811
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.672107826272725
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4CN+16+fs16llrUr0zpNVgpg9s9j16n3yTBk96Yzi:YHf8mlrZmgO95yiTBvIi
                                                                                                                                                                                                                                                                                                                                                    MD5:BC07CD505D3C2DF21E25D651B5353F55
                                                                                                                                                                                                                                                                                                                                                    SHA1:20C52DE47EACEB2BEC58A4E5EF693AB389BE8017
                                                                                                                                                                                                                                                                                                                                                    SHA-256:281D424940F36994C928DAE8C2430801FD8B91D2E277023B752E413DA9674226
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C0E66A6A28A97D44C32343C14A0BBB691023868934D519A3C9B3A1A12AAB8B6A85A578F92A200814276C986AB15B3615134905E9E611D83754EFC7487E49105F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="19" fill="none"><path stroke="#F4E28D" stroke-width=".843" d="M15.579 9.754a7.579 7.579 0 1 1-15.158 0 7.579 7.579 0 0 1 15.158 0z"/><path stroke="#F4E28D" stroke-width=".843" d="M12.348 9.678a4.271 4.271 0 1 1-8.542 0 4.271 4.271 0 0 1 8.542 0zm.037 1.307c.513.256 1.892.615 3.308 0m-15.231 0c.513.256 1.893.615 3.308 0m8.615-1.692c.513.256 1.892.615 3.308 0m-15.231 0c.513.256 1.893.615 3.308 0M8.753 5.54c.256-.513.615-1.893 0-3.308m0 15.23c.256-.513.615-1.892 0-3.307M7.06 5.54c.257-.514.616-1.893 0-3.309m.001 15.231c.257-.513.401-2.139-.214-3.554"/><path stroke="#F4E28D" stroke-width=".843" d="M7 1.985c-.693-1-2.76-1.686-4.154.23C1 4.756 8.46 7.063 3.769 9.294m8.539 1.614c-1.154-.77-3.247.954-.847 3.539 3 3.23-2.846 5.538-2.615 3.076"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.136248672727249
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YIzIX/GZR49aLVAL4n:YIyGvvVln
                                                                                                                                                                                                                                                                                                                                                    MD5:905B1FBB26E082557FF0B3B3553CDA6C
                                                                                                                                                                                                                                                                                                                                                    SHA1:8FE0790D6026998BDB2C9FFA3B915952E613E1B4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F249B63CB2FCB66B47E86F906C98F8FD912E82DD035B4E53D7E72FC1960CFD16
                                                                                                                                                                                                                                                                                                                                                    SHA-512:284567E83A5C15761498249B27B4B700AA081A65B858F29458E5D0F3DEBDEA93DD5CFAD94EEFAEB43837E70CC288B2A34EA168D2771CB57C993E269C287097CE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{"message":"Missing Authentication Token"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (58811)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):292530
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.320614767487741
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:hUmRXLVCwildwyxKIiK+JryU7bBZiUM3H:hlMKIXa/f2
                                                                                                                                                                                                                                                                                                                                                    MD5:86F6557FCEA21BE7ED480264F7A53492
                                                                                                                                                                                                                                                                                                                                                    SHA1:E26D4DA870C82FE47EC5708A77ECB6FDB6FA352D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E565BFCE949005658E02B7636D72F8E1C8F01C93C809466477B0D5B5D9C5525E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A63A1743D1BDE4480DFA7D182D9BE4C4B04F533BDAECD69A1CF6A184003F7B0DE9D805B4E42064D029D09CBA8B7EFD4C1E6FF79450A094C5371D4C0EC0B34FCE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-RG45BM3S.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{c as It,f as Vt}from"./chunk-BCU3LVI3.mjs";import{G as Pt,H as Mt,J as it,M as wt,e as Tt,f as Ft,g as kt}from"./chunk-4OZKVMWV.mjs";import{A as _t,n as mt,p as tt,w as dt}from"./chunk-OUO45OCB.mjs";import{b as J,c as gt,d as bt}from"./chunk-Y5FTINFI.mjs";var Ct=e=>e instanceof Tt;function Rt(e,r){let i=dt(r),s=dt(),a=dt(!1),n=Pt.current()===Pt.canvas,l=r?.onChangeDeps?r.onChangeDeps:[],v=mt(r?.onChange,[...l]),y=mt(E=>{var P;return!((P=i.current)===null||P===void 0)&&P.transform?i.current.transform(E):E},[]),g=Vt(()=>Ct(e)?e:Ft(y(e)));return tt(()=>{if(!Ct(e)&&a.current){var E,P;let d=y(e);if((E=s.current)===null||E===void 0||E.stop(),v&&v(d,g),!((P=i.current)===null||P===void 0)&&P.animate&&!n){var u;s.current=Mt(g,d,(u=i.current)===null||u===void 0?void 0:u.transition)}else g.set(d)}a.current=!0},[e,...l]),g}var t=typeof globalThis<"u"?globalThis:typeof self<"u"?self:bt,At={};typeof J<"u"&&function(e,r){At?At=r(e):(e.lottie=r(e),e.bodymovin=e.lottie)}(gt||{},function(window){
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8396)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8444
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0179966119581465
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ZK2CYWZRV3TTmtL6p4Ceht/6w4Zx2+OvEHf2/YWZyS9fW/TGWvyv4CehB9kI3Pre:fs4UixUzR0f
                                                                                                                                                                                                                                                                                                                                                    MD5:1F3393410AF09AB4120583442EEB493B
                                                                                                                                                                                                                                                                                                                                                    SHA1:663B2809EBE844B1CAFAADC2EF6315EEECEDAF8E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D5B22A4BCD64E3CFBBE6845CB14F4D1A8AD81A161ADADFB5B72A3DD4A8F9FC35
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7446DC723F19339F5180C0460092D7D840C1D29587E5929D7704AF3CAF30B423A5DEADCAB6BCCE907BF6644AAA90BBE07B61239570D8674E3A9FE9CD35011878
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/css/829150f9e3c1e921.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.light .scalar,.light .scalar-modal-layout{--scalar-color-1:color-mix(in srgb,rgb(var(--primary-base-300,180 180 180)),rgb(var(--dark-base,23 23 23)) 96%);--scalar-color-2:color-mix(in srgb,var(--scalar-color-1),transparent calc(100% - 100% * 0.72));--scalar-color-3:color-mix(in srgb,var(--scalar-color-1),transparent calc(100% - 100% * 0.4));--scalar-color-accent:#007d9c;--scalar-background-1:rgb(var(--light-base,255 255 255));--scalar-background-2:color-mix(in srgb,rgb(var(--primary-base-800,30 30 30)),var(--scalar-background-1) 96%);--scalar-background-3:color-mix(in srgb,rgb(var(--primary-base-800,30 30 30)),var(--scalar-background-1) 90%);--scalar-background-accent:#007d9c1f;--scalar-code-language-color-supersede:var(--scalar-color-1);--scalar-code-languages-background-supersede:var(--scalar-background-1);--scalar-border-color:color-mix(in srgb,var(--scalar-color-1),transparent calc(100% - 100% * 0.08));--scalar-color-green:#0a6355;--scalar-color-red:#dc1b19;--scalar-color-yellow:#
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (36408)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36452
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.6706765457068125
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:NN3NpnQ2o+H7RyZvGaRk3v9aCYALNzTI0iqpwO78nRDjUV52mc6N2+OD0mL8QMl7:NN3NpnQ2oY8RG33v9aCbLl/E0F
                                                                                                                                                                                                                                                                                                                                                    MD5:4DAAC1802BB166301A55479EB81AF89C
                                                                                                                                                                                                                                                                                                                                                    SHA1:00306FE80FF9A01302707572F19223FE6D14D5C1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B148466A2645FBA9FB12E3E0BC5A43F3A3265434133670AD6943FFA3FAA8FF7B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:35D1D77EE188BF3B9E554F05BE39B6A11BFA3DD915F96D6CF6C8F69D9F444F85F725921BEAEFA60400F611F992CDFA73D43D48CD51961DBCF1D2DB111C4073C8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_Ct93fj8p.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{eg as p,bA as fe,ai as xe,r as w}from"./e_CeAu4LJq.js";var H={},u;(function(e){e[e.EXPECT_ARGUMENT_CLOSING_BRACE=1]="EXPECT_ARGUMENT_CLOSING_BRACE",e[e.EMPTY_ARGUMENT=2]="EMPTY_ARGUMENT",e[e.MALFORMED_ARGUMENT=3]="MALFORMED_ARGUMENT",e[e.EXPECT_ARGUMENT_TYPE=4]="EXPECT_ARGUMENT_TYPE",e[e.INVALID_ARGUMENT_TYPE=5]="INVALID_ARGUMENT_TYPE",e[e.EXPECT_ARGUMENT_STYLE=6]="EXPECT_ARGUMENT_STYLE",e[e.INVALID_NUMBER_SKELETON=7]="INVALID_NUMBER_SKELETON",e[e.INVALID_DATE_TIME_SKELETON=8]="INVALID_DATE_TIME_SKELETON",e[e.EXPECT_NUMBER_SKELETON=9]="EXPECT_NUMBER_SKELETON",e[e.EXPECT_DATE_TIME_SKELETON=10]="EXPECT_DATE_TIME_SKELETON",e[e.UNCLOSED_QUOTE_IN_ARGUMENT_STYLE=11]="UNCLOSED_QUOTE_IN_ARGUMENT_STYLE",e[e.EXPECT_SELECT_ARGUMENT_OPTIONS=12]="EXPECT_SELECT_ARGUMENT_OPTIONS",e[e.EXPECT_PLURAL_ARGUMENT_OFFSET_VALUE=13]="EXPECT_PLURAL_ARGUMENT_OFFSET_VALUE",e[e.INVALID_PLURAL_ARGUMENT_OFFSET_VALUE=14]="INVALID_PLURAL_ARGUMENT_OFFSET_VALUE",e[e.EXPECT_SELECT_ARGUMENT_SELECTOR=15]="EXPECT_SEL
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (987)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1032
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.222664873568142
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:6FE0WiQ0jGAdXr44ZtCKFKWBLZYSXtBdg5YXraW5R:6FZWiQkRJ5nF9XHUYXN3
                                                                                                                                                                                                                                                                                                                                                    MD5:6AF8F94D5844B8C42ED6A810A2E896E8
                                                                                                                                                                                                                                                                                                                                                    SHA1:B20232B07F62F6122E6BBE088716D121BE60426A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A971B2CC2EB529D3F2E52EC54C6E3BF6CE6AD51AC7C72E27245F73B5949D1FFF
                                                                                                                                                                                                                                                                                                                                                    SHA-512:743AE5788C14ED9CBED77539D81A2F541356FDD9FB830DD7B02E3689FDD6444315915756F6D1CE5206BD152DFBFA3490DBEFF2F5E2C8A643E1677F5204CAAB45
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Aa as r}from"./chunk-4OZKVMWV.mjs";r.loadFonts(["CUSTOM;ABC Favorit Regular"]);var n=[{explicitInter:!0,fonts:[{family:"ABC Favorit Regular",source:"custom",url:"https://framerusercontent.com/assets/YWayyt1Iml0BqgKTFrny98dORY.otf"}]}],s=['.framer-ETtIj .framer-styles-preset-m35s77:not(.rich-text-wrapper), .framer-ETtIj .framer-styles-preset-m35s77.rich-text-wrapper p { --framer-font-family: "ABC Favorit Regular", "ABC Favorit Regular Placeholder", sans-serif; --framer-font-open-type-features: normal; --framer-font-size: 15px; --framer-font-style: normal; --framer-font-weight: 400; --framer-letter-spacing: 0em; --framer-line-height: 162%; --framer-paragraph-spacing: 20px; --framer-text-alignment: start; --framer-text-color: var(--token-ede598f0-dbdd-4d50-bff7-008d547c78f3, #f2f7f7); --framer-text-decoration: none; --framer-text-stroke-color: initial; --framer-text-stroke-width: initial; --framer-text-transform: none; }'],f="framer-ETtIj";export{n as a,s as b,f as c};.//# sourceMa
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):604
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.728246219886428
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4o95A++vB9auwmfuO82ttWMSqkpIYpsSi7Qp4PdyWNbLSPf:t4u6++vGYGGtWTBpIYps3bPdvJLIf
                                                                                                                                                                                                                                                                                                                                                    MD5:AF580476662B303D68C79DD2F1E361C5
                                                                                                                                                                                                                                                                                                                                                    SHA1:EEA0108124E74902ED5B79D3BB0280A3ACDE3A6E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:31F8B9DDC4627788B9AA3E356953C088CE6D4DF1ED75A52E4A2E17E90A80D7DD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3491BEC1876996482FAA10CB47B4052AF2D009288A9D822795822F56A35F5639D21023CF6D2FFA0D5A868C232B5391D32713FA2170FAC128A89F0491B0659D39
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="119" height="120" fill="none"><path stroke="#EAEBEE" stroke-width="1.297" d="M19.365 1.48h40.472v58.516H1.322V19.523C1.322 9.56 9.4 1.481 19.365 1.481zM.674 30.738h59.812M30.58.832v59.812M59.837 1.48h40.472c9.965 0 18.043 8.079 18.043 18.043v40.473H59.837V1.48zm-.649 29.258h59.813M89.095.832v59.812m-87.773-.648h58.515v58.515H19.365c-9.965 0-18.043-8.078-18.043-18.043V59.996zM.674 89.253h59.812M30.58 59.347v59.812m29.257-59.163h58.515v40.472c0 9.965-8.078 18.043-18.043 18.043H59.837V59.996zm-.649 29.257h59.813M89.095 59.347v59.812" opacity=".4"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (34267)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):138094
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.283629783852802
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:tp+dhyYRoVlFMBTSd1CKe//16ZA/okbaE2khIX9TNBoe4YJpg/LgaxAtB+YI2:6dhDmVbMwd1Cd/BUnMAtoYI2
                                                                                                                                                                                                                                                                                                                                                    MD5:0AA2DC2B5573380703AE4371A387BC1E
                                                                                                                                                                                                                                                                                                                                                    SHA1:8576A3C1A2C376CB3AC4AF09EA9FD29552603DD1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D626E60C3C16C00E12593BEECA05FC0DAFD8F4A9D5B89AADEA8B4C6DC0BB2A75
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B008AA62A310819385BEDF73D74B5FE24D7409A705C64FAA21B507ECF1F2DC45D68BDB476FCD4C2D4D95B441BC7775609F4A2E31CBEB16368ADC72861B90FDA6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1698],{1457:function(t,e){"use strict";e.ZP=function(t,e){if("string"==typeof e)throw Error(e);if("function"==typeof e)throw Error(e(t));if(e)return t;throw Error("Unhandled discriminated union member: ".concat(JSON.stringify(t)))}},18250:function(t,e,n){"use strict";n.d(e,{F:function(){return u},f:function(){return c}});var r=n(7653);let i=["light","dark"],s="(prefers-color-scheme: dark)",o="undefined"==typeof window,a=(0,r.createContext)(void 0),l={setTheme:t=>{},themes:[]},u=()=>{var t;return null!==(t=(0,r.useContext)(a))&&void 0!==t?t:l},c=t=>(0,r.useContext)(a)?r.createElement(r.Fragment,null,t.children):r.createElement(d,t),h=["light","dark"],d=({forcedTheme:t,disableTransitionOnChange:e=!1,enableSystem:n=!0,enableColorScheme:o=!0,storageKey:l="theme",themes:u=h,defaultTheme:c=n?"system":"light",attribute:d="data-theme",value:y,children:g,nonce:x})=>{let[b,w]=(0,r.useState)(()=>p(l,c)),[P,S]=(0,r.useState)(()=>p(l)),A=y?Ob
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3068)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):35885
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.463707021804027
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:rXqrrKJEXgW3Us++LOLm1CWEPR2NH2cdt7qtWZWkFmK7/UH8CcFwJfqY8aD7zmH:rXzuT3T++0mMWuUaWZWGN/UH8ifYw7S
                                                                                                                                                                                                                                                                                                                                                    MD5:89A46FE3700567F03AEF3DF31DF5667C
                                                                                                                                                                                                                                                                                                                                                    SHA1:984BA598986F0E216B4B279F574C1C149371BA7A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2CBC0B7DAF6673EFC372E12132560167274EC24335EE46839598C19738870B2F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E29AA3C5823A515B63670DFC6AFF03E3970172B3ADF81466BCF8EB4876B22BFA7450B3B2899EE3A3EAC5EEB5BD2DEE05C43824743C5611F0DEA03AC01BF05F25
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/2846.fbbd62afe04b4f9387f2.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[2846],{59142:function(e,o){var l,n,i;n=[o],l=function(e){"use strict";function o(e){if(Array.isArray(e)){for(var o=0,l=Array(e.length);o<e.length;o++)l[o]=e[o];return l}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var l=!1;if("undefined"!=typeof window){var n={get passive(){l=!0}};window.addEventListener("testPassive",null,n),window.removeEventListener("testPassive",null,n)}var i="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),t=[],r=!1,a=-1,s=void 0,c=void 0,v=function(e){return t.some((function(o){return!(!o.options.allowTouchMove||!o.options.allowTouchMove(e))}))},d=function(e){var o=e||window.event;return!!v(o.target)||1<o.touches.length||(o.preventDefault&&o.preventDefault(),!1)},h=function(){setTimeout((function(){void 0!==c&&(document.body.style.paddingRight=c,c=void 0),void 0!==s&&(document.body.style.overflow=
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (453)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):493
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.262191698951453
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:9pnEJ8x4R1W/RgN9tNmk4J/30hQC4s2YxGNGJ/XaL:IJimb4J/30z4TYNPaL
                                                                                                                                                                                                                                                                                                                                                    MD5:7550D6BFFA52A655B48A42BB00359264
                                                                                                                                                                                                                                                                                                                                                    SHA1:085B36BEEB0DB8CAFFF40DB27C1B11E1F920CCF1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6CC164D399540F0063A1E9E57660E72D227E1A543FAAB788333DA2B8537FD8DC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C6BEB0ADC520C1B0E756C3AC9A8B50C77400A335FEBF90DD5CAA885E2BFD220B371A8AAAFFC9CA0251B6851550E982F252A5BCCB873D5A952D1D67A2D2669D83
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as v,c3 as m}from"./e_CeAu4LJq.js";var r={};Object.defineProperty(r,"__esModule",{value:!0});r.useOverlay=void 0;var o=v,y=m;const p=s=>{const t=(0,y.usePortal)(),a=t.addNode,l=t.removeNode,u=(0,o.useId)(),e=(0,o.useMemo)(()=>`${s}-${u}`,[s,u]),n=(0,o.useCallback)(d=>(a(e,(0,o.cloneElement)(d,{key:e,visible:!0})),e),[a,e]),c=(0,o.useCallback)(()=>{l(e)},[l,e]);return(0,o.useMemo)(()=>({open:n,close:c}),[n,c])};r.useOverlay=p;export{r as u};.//# sourceMappingURL=c_mOSXXhad.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (4784)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4829
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.362736870445086
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:zf/3TC57n3e5519WeXHNC+l77YufzM8/A:TfV519P9Cc771fzM8/A
                                                                                                                                                                                                                                                                                                                                                    MD5:7B12267F80C7D078A5824A088CB16DCF
                                                                                                                                                                                                                                                                                                                                                    SHA1:912C88A2C2148D13C21B81ABF23B4CD592897C2D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2EFCA3FE49695EE3C0E3992D95F20902F8F04EE6A3ADF1F0B4D84D093D248BED
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1FA95B201FFC7E715BF3655F4894C65C3E4BADE1DE5AA3BCD120F27CC44FB296A4848531C12FA44E3FA8B1157B3A0C2224F4636487C663BFA1153A70F323762C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as H}from"./chunk-UXPX3WWW.mjs";import{J as t,M as W,g as F,j as C,l as P}from"./chunk-4OZKVMWV.mjs";import{A as n,B as V,f as O,p as S,x}from"./chunk-OUO45OCB.mjs";import{c as i}from"./chunk-Y5FTINFI.mjs";var A=({title:e,description:l,containerStyle:p})=>V("div",{style:{display:"flex",flexDirection:"column",alignItems:"center",textAlign:"center",justifyContent:"center",backgroundColor:"rgba(136, 85, 255, 0.1)",overflow:"hidden",...p},children:[n("span",{role:"img","aria-label":"icon",style:{fontSize:"32px"},children:"\u2728"}),V("div",{style:{maxWidth:"240px"},children:[n("h1",{style:{fontSize:11,color:"#96F",fontWeight:600},children:e}),n("p",{style:{fontSize:11,color:"rgba(153, 102, 255, 0.7)",lineHeight:1.5},children:l})]})]});var st={type:t.Object,controls:{color:{title:"Color",type:t.Color,defaultValue:"#bfbfbf"},x:{title:"X",type:t.Number,defaultValue:0,min:-100,max:100},y:{title:"Y",type:t.Number,defaultValue:0,min:-100,max:100},blur:{title:"Blur",type:t.Number,default
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11589
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.349271139490458
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:vkvo6cTcEckgc0fc1Tc+c3cMc3cAtc2cQc8c5NccscNWcjcfc5cfcvZ7t8+5amgu:Mvo6uH8/o/UlUDtrjHSMjgUCUmZ7t8+L
                                                                                                                                                                                                                                                                                                                                                    MD5:91A533CA3B5BEED01A7781A4D43D465E
                                                                                                                                                                                                                                                                                                                                                    SHA1:23728E9D23AB1DC5F03EB22BA7D39CC2938040BF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4F999088C5C3B28746EA4E0540BE92E2BCD70BA6BFBBB2BD3A093D4310FBDEFB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3CA5C2577DAD6C51FFCD4A5AB6CB5FA54000B26F65E78DC40045BFF04E8C457902BF6176A2857B5EDB2A9D0515CB0CB152F889ED97B7B6FA79B2F70A1604777E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/Kc2ZaB8Y41eAhw3HIb27tFg3ewQ.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="679" height="408" fill="none"><g stroke="#2D323A" opacity=".2"><path d="M1.317 15.37c0-7.68 6.227-13.908 13.908-13.908h31.2V46.57H1.316v-31.2zm-.5 8.646h46.107M23.87.962V47.07"/><path d="M46.424 1.462h45.108V46.57H46.424zm-.5 22.554h46.108M68.978.962V47.07M91.532 1.462h45.108V46.57H91.532zm-.5 22.554h46.107M114.085.962V47.07"/><path d="M136.639 1.462h45.108V46.57h-45.108zm-.5 22.554h46.108M159.193.962V47.07m22.554-45.608h45.108V46.57h-45.108zm-.5 22.554h46.108M204.301.962V47.07"/><path d="M226.855 1.462h45.108V46.57h-45.108zm-.5 22.554h46.107M249.409.962V47.07"/><path d="M271.962 1.462h45.108V46.57h-45.108zm-.5 22.554h46.108M294.516.962V47.07M317.07 1.462h45.108V46.57H317.07zm-.5 22.554h46.107M339.624.962V47.07"/><path d="M362.177 1.462h45.108V46.57h-45.108zm-.5 22.554h46.108M384.731.962V47.07m22.554-45.608h45.108V46.57h-45.108zm-.5 22.554h46.107M429.839.962V47.07m22.554-45.608h45.108V46.57h-45.108zm-.5 22.554H498M474.946.962V47.07"/><path
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1437
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.4997996512549605
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4YGYm/kcLITEvLTU0w3j8g+xUbSpUgeJhGSOdt8bCf5lcZdGBC2CKkYmb:+xIovU0wzl+S2pUgeJyKQcZkBjE
                                                                                                                                                                                                                                                                                                                                                    MD5:E3B0CF6A06A2470C9CF01A13072217EE
                                                                                                                                                                                                                                                                                                                                                    SHA1:E9A90C6E82035D0F84ACA3BD6878FAB0A348C456
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7C29F805AE73979D421127D837AD6AEDFA78B9B650B222E0F7CD5B620E1AE1A4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B86B44D68A929F905D029E75576F534965293786874D83F51B5BB2AA1D1D79539FDED8DA059F54695ED05271180B96EA9712CC3B6C485F0EB36406FDE5194C53
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><g fill="#181C1F" clip-path="url(#a)"><path d="M83.165 27.13c-4.915 0-9.011 2.086-9.011 8.377 0 4.985 2.754 8.124 9.138 8.124 7.515 0 7.997-4.95 7.997-4.95h-3.641s-.781 2.665-4.578 2.665c-3.092 0-5.316-2.089-5.316-5.017H91.67v-1.837c0-2.897-1.84-7.362-8.505-7.362zm-.127 2.348c2.944 0 4.95 1.804 4.95 4.506H77.836c0-2.869 2.619-4.506 5.204-4.506z"/><path d="M91.667 21.038V40.47a64.67 64.67 0 0 1-.079 2.652h3.473s.125-1.112.125-2.129c0 0 1.716 2.684 6.381 2.684 4.913 0 8.251-3.41 8.251-8.297 0-4.547-3.066-8.203-8.243-8.203-4.848 0-6.354 2.618-6.354 2.618v-8.758h-3.554zm9.012 8.543c3.336 0 5.458 2.477 5.458 5.8 0 3.563-2.451 5.894-5.434 5.894-3.561 0-5.482-2.78-5.482-5.863 0-2.872 1.723-5.83 5.458-5.83z"/><path d="M118.449 27.13c-7.396 0-7.87 4.05-7.87 4.697h3.681s.193-2.365 3.935-2.365c2.431 0 4.315 1.113 4.315 3.253v.762h-4.315c-5.73 0-8.758 1.676-8.758 5.077 0 3.347 2.798 5.168 6.58 5.168 5.154 0 6.814-2.848 6.8
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2981), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2981
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.00197235767574
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:2OF0+Zhp1Kbnurc1471Sfgm1V4vI1r5C1FX3ACM3ChXd8g4UvmRngvq0r9En3/bc:2e0yzwbeabIg0hXltuRrfM
                                                                                                                                                                                                                                                                                                                                                    MD5:126942D3961AAAAEBDB05287464C1493
                                                                                                                                                                                                                                                                                                                                                    SHA1:E5ACCE20A09F8C01D3523FF71AF4574D8D1624CF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1AED9C45C07B77BC781543F044A5CC52C4E566BFA63E573664B8CEED2B81CB73
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A3537EC3D46437F65E01960D4D1E5A7DD7337489CD7DC222B9EBA704011774521C4053C86C4AF24A95CBBFC1CEF62B4A638AE6BB4B7C9289C49C00EFE883BE42
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/9842.ceaeabba258d065497c8.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.tv-circle-logo-pair{display:inline-block;position:relative}.tv-circle-logo-pair--xxxsmall{height:18px;width:18px}.tv-circle-logo-pair--xxsmall{height:20px;width:20px}.tv-circle-logo-pair--xsmall{height:24px;width:24px}.tv-circle-logo-pair--small{height:28px;width:28px}.tv-circle-logo-pair--medium{height:36px;width:36px}.tv-circle-logo-pair--large{height:48px;width:48px}.tv-circle-logo-pair--xlarge{height:56px;width:56px}.tv-circle-logo-pair--xxlarge{height:112px;width:112px}.tv-circle-logo-pair--xxxlarge{height:168px;width:168px}.tv-circle-logo-pair__logo{border-radius:50%}.tv-circle-logo-pair__logo:not(img){background-color:#e0e3eb}html.theme-dark .tv-circle-logo-pair__logo:not(img){background-color:#2a2e39}.tv-circle-logo-pair__logo:first-child,.tv-circle-logo-pair__logo:last-child{position:absolute;right:0;top:0}.tv-circle-logo-pair__logo--xxxsmall{height:12px;width:12px}.tv-circle-logo-pair__logo--xxxsmall:first-child{clip-path:path("M12 0H0v4a8 8 0 0 1 8 8h4V0Z")}.tv-circle-logo-
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (964)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1009
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.232452219406268
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:NEBfgUQ0vG1N44tUEBUEY3TxCK/KWALZYSXbIvdg5YXtn:N8TQiiNhUOUJ3KF9XbIvUYXtn
                                                                                                                                                                                                                                                                                                                                                    MD5:F994A71466F9A73B95D0883D92D7512F
                                                                                                                                                                                                                                                                                                                                                    SHA1:17882E4FB727D06CC29FB2E927EF3A43575DB63B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6F1705AE9C5FB1873E6F1DAD5F5EADA19E01204E49223E6658089418C496B5F3
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9073B6B715310948FBD031A331FC8168ACBE05EE9DD8FAD164986F48EC31F3113C2177F542F0D4633CB85F2FDEA91F9B884189ED05887277B8B3ED8BD5D7584D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Aa as e}from"./chunk-4OZKVMWV.mjs";e.loadFonts(["CUSTOM;IBM Plex Mono SemiBold"]);var n=[{explicitInter:!0,fonts:[{family:"IBM Plex Mono SemiBold",source:"custom",url:"https://framerusercontent.com/assets/EOelatdZnoUpUknlft6k01PCdw.ttf"}]}],s=['.framer-yfqA4 .framer-styles-preset-aa3m0z:not(.rich-text-wrapper), .framer-yfqA4 .framer-styles-preset-aa3m0z.rich-text-wrapper p { --framer-font-family: "IBM Plex Mono SemiBold", "IBM Plex Mono SemiBold Placeholder", monospace; --framer-font-size: 12px; --framer-font-style: normal; --framer-font-weight: 400; --framer-letter-spacing: 0.04em; --framer-line-height: 136%; --framer-paragraph-spacing: 20px; --framer-text-alignment: start; --framer-text-color: var(--token-a343fd37-9d23-475b-9352-eb49af17c704, #dee5e5); --framer-text-decoration: none; --framer-text-stroke-color: initial; --framer-text-stroke-width: initial; --framer-text-transform: uppercase; }'],m="framer-yfqA4";export{n as a,s as b,m as c};.//# sourceMappingURL=chunk-PCLES6UK
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):231864
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.458039173946496
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713TW:nfLeYc+6JaH8N7QQGArHu5s713K
                                                                                                                                                                                                                                                                                                                                                    MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                                                                                                                                                                                                                                                                    SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 6697
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2667
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9195783442161565
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:XOQJKa7/yTO33VAdm4N7DsUd2n9Rczo4qOLdrN0WFbVJWupRoSTwl:jzzyTO33Cm4G19RczIiHMupaSkl
                                                                                                                                                                                                                                                                                                                                                    MD5:AE5780A1C63CFF6873A87D8ABEC49EFC
                                                                                                                                                                                                                                                                                                                                                    SHA1:E46421E99AD13756B2EA24226A0BC47B9C4CDAF8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D6738E7A55573E926D39534CA4F315FCDE6B0E856E2663FF67A62434FC678FDB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3E30E990F9EC5B092B1125106056A46BECB356F6835C2821C1DBCE685472AF90395D702E5CD6DE731801E0535DD5A4D2C44EE379CACEA15200270E88DFEFE7D4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://widget.intercom.io/widget/artlvye9
                                                                                                                                                                                                                                                                                                                                                    Preview:...........Y.s.:..+.w'......4.........;..Ql%.8...4.M.........;.....y..<>..h.C..w..=.....uO...N.%..C".J.e*f2..)Iz..E......H..C.R,*...v...#S.qEe(. l/..c....&...i..F.....JU:H.xXl......T.!L..........T..q..HA}D......x.H...".;.K6{..j.....s..gg!.....'......Ytz.9....Z....Y.......4t....{.d...m...g...n.I."..]W&f...+.. .D...........E....V.F..b..kO...y.[.wd.v"P....{.".....J.f.[..s...g..i..z}.3R,8.c......Q.t{.R+U...>.....t....V.G...1.......H.$.q.bt*.,.m.=..d..x..T.l!.....J.2...H.)....PpE...(.\.r...Do+..6...l.IKD..P.qk...s7.j.k....|K.(.Y.#...t..c.Vt..IES..:..)_"..t...5:......Jat..].e.a...S.!W+.F85.'$/.(.M+|..A@}S..F.}.$1..f..-....[..k..r7..nYl..1Q......he...!.....g....\.,......,..M..$%....k..G.9.....8*.. }~C.b..H.?.-.[t.......m7....B.......{.u;.....2z..V..w.UG/..|X..Y`z.7F.WA.t.}....O.Q...Z.U6.)..........c...L.f.35....D1..z..U.X{0.A.$....>j..o..F.5.}...~E:.....P.J5.N~....%...f.T{..R.!.9}K..\."&...R"..l.0.!.K...7.&Z..r..~H..,....."...iB..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):442
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.982034932804529
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4Z3+Br6lVQKcrGnzg4z9V0Br6hllOQX7:t4Z3+16lVRH016hllOQL
                                                                                                                                                                                                                                                                                                                                                    MD5:67D1CF392395C53834FBC1728AB3911E
                                                                                                                                                                                                                                                                                                                                                    SHA1:92A262C479F214707426F7CD09EE9C85EC942EC4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F6E785FF73B56482F5C9BAF4EC8955C459E7C339183DA35E21EF3488B7FE205E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AEFA07615A7C39D82D63A8FA7FA61C191DCA0CDBBB447EF20DD777C2C1730100D7C0C73FB154FC9B175058652DB7C3385AAC377FBB72616DEE2FE63AA3E56A7E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><path stroke="#F4E28D" stroke-linejoin="round" d="M3.667 2.493a.65.65 0 0 1 .65-.65h6.156a.65.65 0 0 1 .469.2l1.266 1.316 1.277 1.328a.65.65 0 0 1 .181.45v9.056a.65.65 0 0 1-.65.65h-8.7a.65.65 0 0 1-.65-.65v-11.7z"/><path stroke="#F4E28D" stroke-linecap="round" stroke-linejoin="round" d="M10.479 2.168v2.425a.5.5 0 0 0 .5.5h2.263m-6.575 2.75h4m-4 2h4m-4 2h4"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (26507)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):26547
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.479627493943777
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:Os5qJ3b8SgqPIlwc8bY9794vmvzAlvNe1z4mnSsvH3xjrQTj:Os5qJ3k2QMu94vmMlvNe1zpSsvHS
                                                                                                                                                                                                                                                                                                                                                    MD5:ADAD78250EA81655F159DDA95EE51991
                                                                                                                                                                                                                                                                                                                                                    SHA1:87FE1C7C2B8E582508E73F2D282DBDDB998A3DE0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3C31CF41D4DBB224985A5E19284B501989CF0D65429C1147CB96D1459C43A0FF
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9F324A2168F0BE39E4B41761DE8EFD0CC7EB14BE51FEAA12093FF096EF8CD4A3BB50899E165ABBA639D94027617784777D7AF58280366BCD98CBA17881F96094
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{bJ as D,aD as L}from"./e_CeAu4LJq.js";import{a as S}from"./c_DeqWyRsW.js";let G;(function(_){_.MARGIN_LEVEL_TYPE_UNSPECIFIED="MARGIN_LEVEL_TYPE_UNSPECIFIED",_.MARGIN_LEVEL_TYPE_BASE="MARGIN_LEVEL_TYPE_BASE",_.MARGIN_LEVEL_TYPE_WARNING="MARGIN_LEVEL_TYPE_WARNING",_.MARGIN_LEVEL_TYPE_DANGER="MARGIN_LEVEL_TYPE_DANGER",_.MARGIN_LEVEL_TYPE_LIQUIDATION="MARGIN_LEVEL_TYPE_LIQUIDATION"})(G||(G={}));let A;(function(_){_.FCM_MARGIN_WINDOW_TYPE_UNSPECIFIED="FCM_MARGIN_WINDOW_TYPE_UNSPECIFIED",_.FCM_MARGIN_WINDOW_TYPE_OVERNIGHT="FCM_MARGIN_WINDOW_TYPE_OVERNIGHT",_.FCM_MARGIN_WINDOW_TYPE_WEEKEND="FCM_MARGIN_WINDOW_TYPE_WEEKEND",_.FCM_MARGIN_WINDOW_TYPE_INTRADAY="FCM_MARGIN_WINDOW_TYPE_INTRADAY",_.FCM_MARGIN_WINDOW_TYPE_TRANSITION="FCM_MARGIN_WINDOW_TYPE_TRANSITION"})(A||(A={}));let t;(function(_){_.FCM_TRADING_SESSION_STATE_UNDEFINED="FCM_TRADING_SESSION_STATE_UNDEFINED",_.FCM_TRADING_SESSION_STATE_PRE_OPEN="FCM_TRADING_SESSION_STATE_PRE_OPEN",_.FCM_TRADING_SESSION_STATE_PRE_OPEN_NO_CANCEL="
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2197)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2237
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.266614076875844
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:GgIbp+Y5feUhQIlVWdAWnFBOCpvQt8lMkNgHXT/qZOPKAySQgsS:zMp35fNWdAWKCe8S3XxKvSQgsS
                                                                                                                                                                                                                                                                                                                                                    MD5:6C49D557139271B99A53035354A061DD
                                                                                                                                                                                                                                                                                                                                                    SHA1:D03C3C5135D38BDFDFA202C8911678F57BB2E757
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D1BBBFC13F53A62F100EC63B4472A6025F2C0AE98A11D1BFF759AAE126E2F679
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0B2CD735881C4270EF8662154E5E963926F7AF86F919B7C72F8F685F8728E1B103F8E3BDEB22CE9D4192A019F3E1862FD70695E8E1FAA8E81E96A56DB182B9E5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_C0MshUo3.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{aj as z,ak as F,a7 as c,al as B,am as G,an as H,ao as R,ap as x,aq as M,ar as q,as as I,at as J}from"./e_CeAu4LJq.js";c.Component;c.Component;var E=function(e,t){return typeof e=="function"?e(t):e},S=function(e,t){return typeof e=="string"?J(e,null,null,t):e},$=function(e){return e},v=c.forwardRef;typeof v>"u"&&(v=$);function O(r){return!!(r.metaKey||r.altKey||r.ctrlKey||r.shiftKey)}var Q=v(function(r,e){var t=r.innerRef,a=r.navigate,i=r.onClick,o=H(r,["innerRef","navigate","onClick"]),n=o.target,l=R({},o,{onClick:function(s){try{i&&i(s)}catch(f){throw s.preventDefault(),f}!s.defaultPrevented&&s.button===0&&(!n||n==="_self")&&!O(s)&&(s.preventDefault(),a())}});return $!==v?l.ref=e||t:l.ref=t,c.createElement("a",l)}),U=v(function(r,e){var t=r.component,a=t===void 0?Q:t,i=r.replace,o=r.to,n=r.innerRef,l=H(r,["component","replace","to","innerRef"]);return c.createElement(x.Consumer,null,function(u){u||M();var s=u.history,f=S(E(o,u.location),u.location),C=f?s.createHref(f):"",p=R({}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (29907)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):29963
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.216206972790114
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:0zflIbOgiNXwS/vOEWxPPQMvV2s19NmfOlrRIm2uzZgYWW90DRJqR2+Brpzm6aC1:vaYdQSVx9EfOlrRI8nWW9aRAlm6aCH3l
                                                                                                                                                                                                                                                                                                                                                    MD5:9E0487C9F27390997761571FE6B65822
                                                                                                                                                                                                                                                                                                                                                    SHA1:F7C16B904FD6B3A44B5ED71D2735F536BC7558CE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BCED1E273886CCF33D6CCAC56A1EE56CB0FDC98F372E4BD5ACA9308367579CBA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7A6D0E1DB733216364351CB52291947A61BF89F2E9D87A4200B8A34E4164EEFF75F0AAD06B64D4BCDCFCAA0CDEE8B70E9A337F3222D3F153A0AAAFC81F663076
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/4377-f33ce08f4cf11496.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4377],{18014:function(){},42084:function(){},25939:function(e,t,r){"use strict";r.d(t,{Hp:function(){return i},tm:function(){return l},yh:function(){return a},aG:function(){return s}});var n=r(7653);function a(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},{rootMargin:r,threshold:a=.5}=t,[o,i]=n.useState(null),s=n.useRef(new Map);return n.useEffect(()=>{i(null);let t=new IntersectionObserver(e=>{e.forEach(e=>{let t=e.target.id;t&&s.current.set(t,e.isIntersecting&&e.intersectionRatio>=a)});let t=Array.from(s.current.entries()).find(e=>{let[,t]=e;return t});t&&i(t[0])},{rootMargin:r,threshold:a});return e.forEach(e=>{try{let r=document.getElementById(e);r&&t.observe(r)}catch(e){console.log(e)}}),()=>{t.disconnect()}},[e,a,r]),o}var o=r(67754);function i(){var e,t,a;let i=(0,o.useParams)(),[s,l]=n.useState(null!==(a=null===(t=r.g.location)||void 0===t?void 0:null===(e=t.hash)||void 0===e?void 0:e.slice(1))&&void
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3703)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8342
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4184852796901595
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:pu8a+e+qX2y1Ezhh2GvbbEl+xWpN3zFFFFFJUFFFFFJyFFFFFJc7pFFFFFJMFFFi:pVa+e+Kn1Ezj2GvbbpxWpRokFU9
                                                                                                                                                                                                                                                                                                                                                    MD5:4A64112C69B3C4B3F104F38D9547A094
                                                                                                                                                                                                                                                                                                                                                    SHA1:0616A2490A830D78937A0475BFFEFF6FDC8A786C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:203987FF8BD021893A06303E163EEB294647081D8376B725BDACBC414CC4D035
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B4981D6A7CA55E6258CF1246226FC1F51CD9159B3610823872F880B8542B75BDFEC7161B4280B5B208ADAF15E013AFBB36574D82FE608ABF14EE7637372EBFBA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://s.adroll.com/j/sendrolling.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){function q(a,c){for(a=a.parentElement;a;a=a.parentElement)if(c(a))return a;return null}function v(a){for(var c=[],b=a.parentNode.children,e=0;e<b.length;e++)b[e]!==a&&b[e].tagName&&"label"===b[e].tagName.toLowerCase()&&c.push(b[e].textContent);return c.join(" ")}function w(a,c,b){if(q(a,function(a){return a.id&&a.id.toLowerCase&&-1!==a.id.toLowerCase().indexOf("privy")})||a.id&&a.id.toLowerCase&&-1!==a.id.toLowerCase().indexOf("_adrollpoproll"))return!1;var e=x(a);return e?(window.__adroll_idem0(e,.c,a,b),!0):!1}function r(a){if("form"===a.target.tagName.toLowerCase()){a=a.target.getElementsByTagName("input");for(var c=0;c<a.length;c++)w(a[c],"submit")}}function x(a){if(!a.value||8>a.value.length)return null;if("input"!==a.tagName.toLowerCase()||-1!=="button checkbox color date datetime datetime-local file hidden image month number password radio range reset submit tel time week".split(" ").indexOf(a.type.toLowerCase()))return null;for(var c=["id","name","type"],b=0;b<c.len
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6040
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.264666336151721
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:5zTzy+WL/kf80S/IFxAkx+1rPLm2RvZUJ5TkI5hMTQbLw/tq:l3KLsfKUZ+1rPLm2RmJ1k6yy
                                                                                                                                                                                                                                                                                                                                                    MD5:A268EC10F07D90DD1A12101489C068F1
                                                                                                                                                                                                                                                                                                                                                    SHA1:8E2A7AE04EF4D47D9ADC6A1500549D5F3EB44AE5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:668848BCB2402CC88A40367B8E3C92F89E1E74D195A52724E7E80D004F23AA95
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1427CD3351393842C91B9BB25763076D33C7A78F1015ACA934BBC94112570CD020A6A2CA5126C8F41A86C0EF1340209B955149FCA852CDFCA18118C3D640E2F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><g clip-path="url(#a)"><mask id="b" width="86" height="44" x="66" y="13" maskUnits="userSpaceOnUse" style="mask-type:luminance"><path fill="#fff" d="M151.3 13H66.7v43.933h84.6V13z"/></mask><g mask="url(#b)"><mask id="c" width="29" height="44" x="66" y="13" maskUnits="userSpaceOnUse" style="mask-type:luminance"><path fill="#fff" d="M94.46 13H66.889v43.789h27.57V13z"/></mask><g fill="#181C1F" mask="url(#c)"><path d="M93.686 22.79c-.36-.101-.736-.202-1.129-.298.124.47.193.953.205 1.44v.344l-1.643 4.455c.834 7.714.426 8.766.293 9.111-.212.55-.779 1.439-1.729 2.734l.934 8.684 3.395-2.45a1.074 1.074 0 0 0 .448-.878V23.825a1.088 1.088 0 0 0-.217-.647 1.076 1.076 0 0 0-.557-.388z"/><path d="M94.46 45.935a1.086 1.086 0 0 1-.448.877l-3.395 2.45-.934-8.684c.953-1.29 1.517-2.184 1.73-2.733.132-.346.54-1.398-.294-9.111l1.643-4.455v-.346a6.236 6.236 0 0 0-.205-1.438c.393.096.77.196 1.129.297a1.089 1.089 0 0 1 .774 1.038v22.1
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3740
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.108832688357263
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:+A0XMeEFYS6/awgYogBqk+dATSwCtYAXcdsnECDwjZcr:VeEFQtBT+ySwOYNsEhM
                                                                                                                                                                                                                                                                                                                                                    MD5:4E320EB6D055F38B74ED86195CD2C7C3
                                                                                                                                                                                                                                                                                                                                                    SHA1:41C9283F43BBB50EA561A6DB924E25AEACD30D23
                                                                                                                                                                                                                                                                                                                                                    SHA-256:71125BF068482380BC43DE9D01D3411CA0EDA77922B2745D4A9E8E3F2898D676
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EFED38DF018AA2EFD94A7FA094C9AF5BC9321ACAF0D45B297228D839038BD3415BD3D929F2928BE3CB2735B6829D88D5FC81D7C5FF0E2DEC33F304FBE092EF2F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/cchfhUcDZS10xgaSFRMjzdRz9s.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><g fill="#181C1F" clip-path="url(#a)"><path d="M106.919 38.63c-.153.353-.953 1.949-2.957 1.949-2.32 0-3.225-1.991-3.225-3.47 0-2.447 1.592-4.644 3.936-4.644 2.523 0 3.125 1.944 3.183 2.296h3.71c.223-1.435-.878-5.824-6.75-5.824-4.295 0-7.731 3.55-7.731 8.293 0 3.881 2.344 6.874 6.69 6.874 5.416 0 6.878-4.395 7.057-5.474h-3.913zM78.441 39.7c0-.225.057-.648.248-1.54.185-.893 2.807-13.387 2.807-13.387h-3.483l-2.89 13.782a8.17 8.17 0 0 0-.174 1.656c0 3.023 2.26 3.911 4.07 3.911.647 0 1.248-.111 1.398-.132.058-.302.604-2.897.63-3.01-.078.005-.462.035-.907.035-1.295 0-1.699-.568-1.699-1.315zm44.602-10.715-6.239 5.812 2.102-10.054h-3.507l-3.983 19.075h3.505l.969-4.636 2.156-1.776 2.982 6.412h3.902l-4.231-8.587 7.202-6.246h-4.858zm-63.746 8.937c.292-1.368 2.763-13.173 2.763-13.173h6.635c4.815 0 6 2.768 6 4.448 0 3.716-3.393 4.7-3.809 4.835.387.131 2.59 1.034 2.59 3.952 0 3.175-2.83 5.836-7.217 5.836h-2c-3.685 0-5.663-2.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23293)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):124722
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.593579251226715
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:8pf9DqiZqKOlnqAVstiPRfG0m94e6OmJf2POS2Pj:E9DAvqHtiPRfGl4nOmJH
                                                                                                                                                                                                                                                                                                                                                    MD5:EB949E40D7CD3746B4BEDAF5FA6F6CF1
                                                                                                                                                                                                                                                                                                                                                    SHA1:3A499C35F65DFEED3A4A34E1B44692386E8EDEA9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7768CF2691FD6BE07E8754F2365D3B2581B23ABF162EB377353F60071A39A5FD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0949FBDE7E9BC8C8FB922CBB740B0D1CC3FD7BABCA6C129DC42BF51690959DD614F6BBCECFF7E03771B0F0A8C25DF0EAC8C25B0284994EFEB9A85CBEDE48001E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-EKLV3EHI.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{J as p,M as l0,ja as u0}from"./chunk-4OZKVMWV.mjs";var l1,C,X,M0=Object.create,b0=Object.defineProperty,A0=Object.getOwnPropertyDescriptor,T0=Object.getOwnPropertyNames,D0=Object.getPrototypeOf,N0=Object.prototype.hasOwnProperty,f1=(t,e)=>function(){return e||(0,t[T0(t)[0]])((e={exports:{}}).exports,e),e.exports},P0=(t,e,r,a)=>{if(e&&typeof e=="object"||typeof e=="function")for(let f of T0(e))N0.call(t,f)||f===r||b0(t,f,{get:()=>e[f],enumerable:!(a=A0(e,f))||a.enumerable});return t},a0=(t,e,r)=>(r=t!=null?M0(D0(t)):{},P0(!e&&t&&t.__esModule?r:b0(r,"default",{value:t,enumerable:!0}),t)),j0=f1({"../../../node_modules/dataloader/index.js"(t,e){var r,a=function(){function u(n,o){if(typeof n!="function")throw TypeError("DataLoader must be constructed with a function which accepts Array<key> and returns Promise<Array<value>>, but got: "+n+".");this._batchLoadFn=n,this._maxBatchSize=function(l){if(!(!l||l.batch!==!1))return 1;var h=l&&l.maxBatchSize;if(h===void 0)return 1/0;if(typeof h
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):325313
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.608949757877199
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:C4H5IGKlqjBd1MvO5K1x72Dej7isnFVVl2bT+lBt:LH5wUjBd2lgT+l3
                                                                                                                                                                                                                                                                                                                                                    MD5:AE08741088924D05A374D17BA29F3F25
                                                                                                                                                                                                                                                                                                                                                    SHA1:15B893AA65907F874C7CEA5AA5A9A0E161695CAD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C249B21377F63A84FD6271D97CE36F3CE4827E81366663841B014FB5B217D951
                                                                                                                                                                                                                                                                                                                                                    SHA-512:421A5CFBDB1B0DDE6953F7737BFF926443D7FE89F4AEBB6ED4F4BDD7477842FEA1F1A48DF50FED49D3D4945164D3878C9CB72052DAD6B42D97B4201BF67C81EE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-90YJL6R0KZ&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":15,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3509
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2915864400200485
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:VoD53HAcTgI+LF+8BdXjgrI1cchb8mHXZLDkEUmHXZLDkEcK1InmHXZLDkE2FmHP:gVgI+Ls8/j1cchbFSCSkPSVMSkRbIu
                                                                                                                                                                                                                                                                                                                                                    MD5:080DD41E9B9DDD166BFA967BBAB3B3E2
                                                                                                                                                                                                                                                                                                                                                    SHA1:2A968E7C2D3CC9222DBA4A4F32AC9115F838BE25
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BB4DEADA346D35147FB514EE33B529E92037133E8F55E5B96603DD74788EABD4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:41DCE96517A421B3E66D6860EA22C91EF406321A0C0F2AD067D5B0204CB6224999F1D870BC34E1B2D019E044B03F93DA187EEC935948F7F56EE9D613EDD19E96
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/vjeJUtP3EqpwG46WI66qgPsxw.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1024" height="435" fill="none"><g clip-path="url(#a)"><path fill="#fff" d="M0 .534h1024v434.274H0z"/><g filter="url(#b)"><path fill="url(#c)" d="M45.699 1108.47c-258.545-351.474-290.376-614.756-10.442-905.306 279.935-290.55 913.12-217.48 1192.153 51.363 166.1 160.027-694.344 562.938-819.192 850.263-53.219 122.48 511.446-188.784 476.346-58.61-86.24 221.48-144.536 337.34-279.926 381.85-150.339 49.43-419.64-130.2-558.939-319.56z"/></g><g filter="url(#d)" opacity=".8"><path fill="#FDA599" d="M353.914 715.029C136.244 505.312-12.994 282.955 238.654 21.764c251.649-261.191 632.107-302.919 849.776-93.201C1218 53.395 918.013 71.837 796.41 321.1c-51.836 106.254 205.15 254.089 103.298 359.808-119.241 123.763-141.057 292.528-257.064 338.042-128.815 50.53-174.2-193.576-288.73-303.921z"/></g><g filter="url(#e)"><path fill="url(#f)" d="M-168.035 1059.55C-410.217 826.215-291.755 216.878-37.993-46.507S496.42-64.313 738.601 169.021c144.157 138.89 95.849 120.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):159
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.042886148484688
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:bNTFbtS2o0vsUw0qH+aJRavuZaJ/YpXiYkI8y:bNT6NPJBHp6ixiYkO
                                                                                                                                                                                                                                                                                                                                                    MD5:519502F9AFF4D9C03B22555070C22E3C
                                                                                                                                                                                                                                                                                                                                                    SHA1:8D105AB72A342B93BF722D8FC97D00B292625B5A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:41F90D66E405853CA80D4D66F4BD8EA768A4A85B600CA29773C1C499B1E17933
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D4728493B18958D6556267F3F6FEFB2D8483C5200DB7E7889A4923EF5E4D8EE57B3A225DA1370E5FE9C02F3315A196098AC4930213F36CB717E1078143D164CD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/css/c311d6484335995a.css
                                                                                                                                                                                                                                                                                                                                                    Preview:svg.gb-icon{background:currentColor}svg.gb-icon-s path,svg.gb-icon-s use{fill:currentColor;stroke:currentColor}./*# sourceMappingURL=c311d6484335995a.css.map*/
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8467)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8507
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.292097166475009
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:b3yVVKAMbk8D0XbCaDcnIwWqFIpyhzWmaWk:70V7MwDbCaDcnIsiyhqPN
                                                                                                                                                                                                                                                                                                                                                    MD5:1AEE76A1978B644A8AEEFA666A494EBA
                                                                                                                                                                                                                                                                                                                                                    SHA1:052E448A8CDDF00AEE27C7873B09A3C4BD834C49
                                                                                                                                                                                                                                                                                                                                                    SHA-256:27FA954012324516BD7F2F99255E6530CBAA11713BBF84A37184104D668B32EE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DCA1B2DC5C4ACA1BC27EB90C4AD90FA9F079EE707F23C40F629DCDADC93E9B23EF8CDECE8ECE9F061BDCA41BE0CFEEFF82928C19B712437746EA859B0CA08561
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_DbInIRg2.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{_ as g}from"./c_QjJsDpFa.js";function b(e){if(e===null||e===!0||e===!1)return NaN;var t=Number(e);return isNaN(t)?t:t<0?Math.ceil(t):Math.floor(t)}function c(e,t){if(t.length<e)throw new TypeError(e+" argument"+(e>1?"s":"")+" required, but only "+t.length+" present")}function y(e){c(1,arguments);var t=Object.prototype.toString.call(e);return e instanceof Date||g(e)==="object"&&t==="[object Date]"?new Date(e.getTime()):typeof e=="number"||t==="[object Number]"?new Date(e):((typeof e=="string"||t==="[object String]")&&typeof console<"u"&&(console.warn("Starting with v2.0.0-beta.1 date-fns doesn't accept strings as date arguments. Please use `parseISO` to parse strings. See: https://github.com/date-fns/date-fns/blob/master/docs/upgradeGuide.md#string-arguments"),console.warn(new Error().stack)),new Date(NaN))}function $(e,t){c(2,arguments);var a=y(e).getTime(),n=b(t);return new Date(a+n)}var w={};function ee(){return w}function te(e){var t=new Date(Date.UTC(e.getFullYear(),e.getMon
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3067)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14649
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.400317789887314
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:fU0qLWCBNCfnMr/ULXw1oaYhMSRB0z2K/bhmDlO5Ez8WjAFzpt7wq0nlWATf:fU0qiCBIEr/iA1oaYhTT0z2K/SOOzDjB
                                                                                                                                                                                                                                                                                                                                                    MD5:040CC00B7C2872748FA7227F65DEE637
                                                                                                                                                                                                                                                                                                                                                    SHA1:BC3FADA15C288F7AAD75936535928E9F4F178C29
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F1C55D053C4520A2C78F4AC90D138D57589A7EAAADD9C60D3BCE0922B7A0ABE4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:599D2CACBFB616CE61C4BC3BFD799C91B8FAD74A83401CA70C5E01AA70EC492C4395389EAE11C7854161E00FE5AE55C6304C915E195066ED715D9FAD44C2833E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/7663.6fabc58c7ddf7c2b076f.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[7663],{27267:(e,t,n)=>{"use strict";function s(e,t,n,s,r){function i(r){if(e>r.timeStamp)return;const i=r.target;void 0!==n&&null!==t&&null!==i&&i.ownerDocument===s&&(t.contains(i)||n(r))}return r.click&&s.addEventListener("click",i,!1),r.mouseDown&&s.addEventListener("mousedown",i,!1),r.touchEnd&&s.addEventListener("touchend",i,!1),r.touchStart&&s.addEventListener("touchstart",i,!1),()=>{s.removeEventListener("click",i,!1),s.removeEventListener("mousedown",i,!1),s.removeEventListener("touchend",i,!1),s.removeEventListener("touchstart",i,!1)}}n.d(t,{addOutsideEventListener:()=>s})},36279:(e,t,n)=>{"use strict";var s;n.d(t,{LogoSize:()=>s,getLogoUrlResolver:()=>a}),function(e){e[e.Medium=0]="Medium",e[e.Large=1]="Large"}(s||(s={}));class r{getSymbolLogoUrl(e){return e}getCountryFlagUrl(){return""}getCryptoLogoUrl(e){return e}getProviderLogoUrl(e){return e}getSourceLogoUrl(e){return e}}let i;function a(){return i||(i=
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3109), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3109
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.008956903434526
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:lpKYiK+OKvBK+OKvxbmK+VAK+JbNKTXKyj8ENWLUBKaKM5KM3FgKMbSKMP7:lIYJk4k38ZGtxZ8Ik
                                                                                                                                                                                                                                                                                                                                                    MD5:E4E611959F2515A25D97482C087C02D0
                                                                                                                                                                                                                                                                                                                                                    SHA1:649EB7669CF2016DD08A56E651CCDE19BFAAD1CD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C5850EAA895269958A8C8B9183A2517766576430F4EBBA8B817441EDF942155F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C718165AAF61B8C0AF371D5323D0E8C091AF1664A527DC6FAC5A892D4CCEDFA1FFD28E84835EBD3A52A32401D148A9D1668FDD4B0974E95F6913CF86A04B61C6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/6752.207eb3cc75b3ed2c6754.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.favorite-_FRQhM5Y{align-items:center;background-color:var(--tv-list-item-button-background-color);border-radius:4px;color:var(--tv-color-popup-element-toolbox-text,#787b86);display:inline-flex;font-size:0;height:22px;justify-content:center;min-width:22px;width:22px}.favorite-_FRQhM5Y.hovered-_FRQhM5Y,.favorite-_FRQhM5Y:active{background-color:var(--tv-color-popup-element-toolbox-background-hover,var(--tv-list-item-button-background-hover-color,#e0e3eb));color:var(--tv-color-popup-element-toolbox-text-hover,#131722)}@media(any-hover:hover){.favorite-_FRQhM5Y:hover{background-color:var(--tv-color-popup-element-toolbox-background-hover,var(--tv-list-item-button-background-hover-color,#e0e3eb));color:var(--tv-color-popup-element-toolbox-text-hover,#131722)}}html.theme-dark .favorite-_FRQhM5Y.hovered-_FRQhM5Y,html.theme-dark .favorite-_FRQhM5Y:active{background-color:var(--tv-color-popup-element-toolbox-background-hover,var(--tv-list-item-button-background-hover-color,#363a45))}@media(any-
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3632
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.134945533583498
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:GZ6Ivn7D7gPCoB/bcnfCz5Nu2HI8U5mKMEMEX2uheXgS0MZlK3:MFP7fCC4wn0Du2HIf5Hf9heXpPS
                                                                                                                                                                                                                                                                                                                                                    MD5:8A7A4C41C57A19BD7CCBC9F590F3EB9D
                                                                                                                                                                                                                                                                                                                                                    SHA1:A55EC87D2CDEB3D0C3B1567FCF508573E19B09BD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F4D399CA1CEB776ED06B015FAF1142F4585E4EECCF54DD3E3BE8D90ADC24A795
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3FB2A26849D4036345E559BC894B87AEB5377695C2A07827432D211C3164EBD6449E673963BD53531DD51AF9DB4A75F84253563852B9786D2779F7223158BF68
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><g clip-path="url(#a)"><path fill="#181C1F" fill-rule="evenodd" d="M58.472 25.922a.396.396 0 0 0 .016.547l18.528 18.528c.15.15.39.159.547.016a13.48 13.48 0 0 0 4.422-9.998c0-7.464-6.05-13.515-13.515-13.515a13.48 13.48 0 0 0-9.998 4.422zm-2.316 3.516a.398.398 0 0 0 .083.445l17.363 17.363a.398.398 0 0 0 .445.083c.4-.182.791-.383 1.17-.602a.394.394 0 0 0 .076-.621L57.38 28.19a.394.394 0 0 0-.621.076c-.22.38-.42.77-.602 1.171zm-1.053 4.972a.399.399 0 0 1-.117-.308c.036-.538.103-1.066.2-1.584a.388.388 0 0 1 .66-.196l15.316 15.316a.388.388 0 0 1-.195.661c-.518.097-1.046.164-1.584.2a.398.398 0 0 1-.308-.117L55.103 34.41zm.94 3.771c-.28-.279-.73-.038-.628.343a13.54 13.54 0 0 0 9.546 9.545c.381.103.622-.348.343-.627l-9.262-9.26zm53.39-9.244c.969 0 1.754-.788 1.754-1.76s-.785-1.76-1.754-1.76-1.754.788-1.754 1.76.785 1.76 1.754 1.76zM94.41 44.29V25.418h3.117v16.11h8.404v2.762H94.41zm22.185-7.701v7.7h-3.016V30.915h2.978v2.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3065)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18826
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.170117002071459
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:yRVdDvPR7ZReNHW9kUaledYHLCbhLPaz/b/kFHdOte:y3dDHXeW9kUoRLCbhLPc/KJ
                                                                                                                                                                                                                                                                                                                                                    MD5:4AED7CC5C613CADC9E6308B072BFD5C5
                                                                                                                                                                                                                                                                                                                                                    SHA1:CAE65C87E29AC7170EF05E8D33C62EBE171514DE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:89BD59D7B62BDB7C52043A09118631D73630F027D4D52C64C8B4CFF63ED1C406
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2326B26B9E17F2EC0A2DDF26911550A2521DEC11DAA718CAE79026A105AA7288A8BD7A338591EF4A2CA0C1C4D648B5B13B8284A643C5C1AFC19A7D5A11F2DB2C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/1740.4c61de525e940eee4f3c.js
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[1740,4370],{59255:(t,e,n)=>{n.r(e),n.d(e,{default:()=>I});var r=function(){if("undefined"!=typeof Map)return Map;function t(t,e){var n=-1;return t.some((function(t,r){return t[0]===e&&(n=r,!0)})),n}return function(){function e(){this.__entries__=[]}return Object.defineProperty(e.prototype,"size",{get:function(){return this.__entries__.length},enumerable:!0,configurable:!0}),e.prototype.get=function(e){var n=t(this.__entries__,e),r=this.__entries__[n];return r&&r[1]},e.prototype.set=function(e,n){var r=t(this.__entries__,e);~r?this.__entries__[r][1]=n:this.__entries__.push([e,n])},e.prototype.delete=function(e){var n=this.__entries__,r=t(n,e);~r&&n.splice(r,1)},e.prototype.has=function(e){return!!~t(this.__entries__,e)},e.prototype.clear=function(){this.__entries__.splice(0)},e.prototype.forEach=function(t,e){void 0===e&&(e=null);for(var n=0,r=this.__entries__;n<r.length;n++){var i=r[n];t.call(e,i[1],i[0
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (719)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):759
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.126911942908605
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:jX2FJy9g1Ge3y5H0oriRiWAi1TU9tFgd+hh7ENLTXhGeH+MXHBncLF+F:jX2naRe37b7T6gdZLbUeHlXHdqg
                                                                                                                                                                                                                                                                                                                                                    MD5:CCD70B21A3CA0F5FE3EEB44F47119F07
                                                                                                                                                                                                                                                                                                                                                    SHA1:A77BC70B028A16767127D2D76A3BA0056B17E36B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7491551A2DF07F4325DC19B5148EB7CB3CC9C6F3F05674929814C7B1520A5F4C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:375ABB9F59B8C4C5335CD01742082C0C79EF9856AD5AF6E36B8B0E78DA36B8A7305E2DFAE4752F22F6A1B9BC5B330B1275EC62464F44C58890F690FE37492D09
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_piPc0EVs.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{g as i,M as a}from"./e_CeAu4LJq.js";const o=typeof window<"u",f="_start",t="_end";function e(){return window.performance&&!!window.performance.getEntriesByType&&!!window.performance.mark}function u(){return e()?performance.now():Date.now()}function p(r){o&&e()&&(performance.clearMarks(r+f),performance.clearMarks(r+t),performance.clearMeasures(r))}function d(r){o&&e()&&performance.mark(r+f)}function M(r){var c;if(!o||!e())return;performance.mark(r+t);try{performance.measure(r,r+f,r+t)}catch{}const n=(c=performance.getEntriesByName(r))==null?void 0:c[0];(n==null?void 0:n.entryType)==="measure"&&(p(r),i({metricName:`perf_mark_${r}`,metricType:a.distribution,value:n.duration}))}export{d as a,u as g,M as p};.//# sourceMappingURL=c_piPc0EVs.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3069)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16968
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.466454391003067
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:9QL+KZSWlPuV7ub4TnwmP8kkOqPpkkk0Y+cVMYPTkMftGJNG:G+KZSWE7ubywm0VTPpkb0Y+SMYPTLMJU
                                                                                                                                                                                                                                                                                                                                                    MD5:E83524C0F5AC992CC3A15A40BFEEEB44
                                                                                                                                                                                                                                                                                                                                                    SHA1:7452034FB064621BE0394EAE7C6E70F0A6FB533A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:37AC57ACE645FBA49E446E5C3CCF771969F942D11BC481E31C4A63D51E9658A2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B749B8F0B1DE0A500A024B60259A15546A67BD5B7B700DD9EC2AF24F23471B07AE7959EFE1D8DB25661303506B685E044BF3757BD0EF82E52E3F2D8DB45CCBCD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/runtime.1f6691a05496db116913.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var e,a,d,c,t,f={},b={};function r(e){var a=b[e];if(void 0!==a)return a.exports;var d=b[e]={id:e,loaded:!1,exports:{}};return f[e].call(d.exports,d,d.exports,r),d.loaded=!0,d.exports}r.m=f,r.c=b,e=[],r.O=(a,d,c,t)=>{if(!d){var f=1/0;for(i=0;i<e.length;i++){for(var[d,c,t]=e[i],b=!0,n=0;n<d.length;n++)(!1&t||f>=t)&&Object.keys(r.O).every((e=>r.O[e](d[n])))?d.splice(n--,1):(b=!1,t<f&&(f=t));if(b){e.splice(i--,1);var o=c();void 0!==o&&(a=o)}}return a}t=t||0;for(var i=e.length;i>0&&e[i-1][2]>t;i--)e[i]=e[i-1];e[i]=[d,c,t]},r.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return r.d(a,{a}),a},d=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,r.t=function(e,c){if(1&c&&(e=this(e)),8&c)return e;if("object"==typeof e&&e){if(4&c&&e.__esModule)return e;if(16&c&&"function"==typeof e.then)return e}var t=Object.create(null);r.r(t);var f={};a=a||[null,d({}),d([]),d(d)];for(var b=2&c&&e;"object"==typeof b&&!~a.indexOf(b);b=d(b))Object.getOwnPropertyNames(b).forEach(
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6926)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6979
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.498544652223539
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:SYI+A9EpqMAiR9oKx1hynrCPTi5TSUtLNXgSiVQ4Vvu12LHNurD34cuBQfE+PsMG:W+jpzAijx1xW53tB3in9BHNq34ct26o1
                                                                                                                                                                                                                                                                                                                                                    MD5:CDDC5A1EA5B17C11D2A4CB272504C49E
                                                                                                                                                                                                                                                                                                                                                    SHA1:7CFBAC2914EA084FB4B7164A7FD2E67B8F66C118
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1359180DA842192BD9AE9043E45BE4EA7E0661CB7A7DEC1C4EC03B19127A7A02
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6729910C2421A88750EFAC814D597A82F438BD897D0A1B27354DDD07C49DA108119D98D6B55787E77AA2032DD802FD486431BCAC58AD899EC23A90D4821DA098
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/webpack-ed8f5a60dc0318fb.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var e,t,n,r,a,f,c,d,o,u,i,b,l={},s={};function p(e){var t=s[e];if(void 0!==t)return t.exports;var n=s[e]={exports:{}},r=!0;try{l[e](n,n.exports,p),r=!1}finally{r&&delete s[e]}return n.exports}p.m=l,e=[],p.O=function(t,n,r,a){if(n){a=a||0;for(var f=e.length;f>0&&e[f-1][2]>a;f--)e[f]=e[f-1];e[f]=[n,r,a];return}for(var c=1/0,f=0;f<e.length;f++){for(var n=e[f][0],r=e[f][1],a=e[f][2],d=!0,o=0;o<n.length;o++)c>=a&&Object.keys(p.O).every(function(e){return p.O[e](n[o])})?n.splice(o--,1):(d=!1,a<c&&(c=a));if(d){e.splice(f--,1);var u=r();void 0!==u&&(t=u)}}return t},p.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return p.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},p.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var a=Object.create(null);p.r(a);var f={};t=t||[null,n({}),n([]),n(n)];
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2330), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2330
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.178430988858381
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:fGJIbSzzt2OEGXfbOA84VEe/8EaG/T8r3OxEhcJJhBwlo:QYigOtzOA846zVGorOyha8o
                                                                                                                                                                                                                                                                                                                                                    MD5:50B10F5CCE00B8301E12EA6301DA8CE8
                                                                                                                                                                                                                                                                                                                                                    SHA1:D610D73E9EDB1A4E09DA1186232E181E8F4DF9AC
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B9F0D92E36809C2E86CE7E61575FB5D8DFAA10E2860431BF848C6417A3D2D8A5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:48EC58848B1E566D69A372FF01A067568FDC33C259062F9F4BE83F182AF41F2A34C7EFB5F93530C9BB16C72900CA81FC198326D130A3B27CB1B421327D74C404
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/en.3236.e12bb9a536432e97ec0c.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[3236],{14229:e=>{e.exports="Dot"},6174:e=>{e.exports="days"},5285:e=>{e.exports="hours"},79410:e=>{e.exports="months"},37830:e=>{e.exports="minutes"},25042:e=>{e.exports="weeks"},74787:e=>{e.exports="Days"},62346:e=>{e.exports="Hours"},94328:e=>{e.exports="Months"},57470:e=>{e.exports="Minutes"},74973:e=>{e.exports="Seconds"},48801:e=>{e.exports="Ranges"},86614:e=>{e.exports="Weeks"},30426:e=>{e.exports="Ticks"},43001:e=>{e.exports="Copy image"},7367:e=>{e.exports="Copy link"},45888:e=>{e.exports="Chart snapshot"},74207:e=>{e.exports="Chart settings"},54777:e=>{e.exports="Add"},95798:e=>{e.exports="Add custom interval"},44629:e=>{e.exports="Add to favorites"},15795:e=>{e.exports="All my layouts"},88368:e=>{e.exports="All changes saved"},84232:e=>{e.exports="Bar's style"},39011:e=>{e.exports="Download image"},43399:e=>{e.exports="Default templates"},29313:e=>{e.exports="Everyone with the link can view and copy"},8312
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:TrueType Font data, 17 tables, 1st "GDEF", 20 names, Microsoft, language 0x409
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):133720
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.127303922643956
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:fVpga1W+2SWuOVfMMQ+n31lDLrLuYd2z9i597JR:fn5l2lDLrKYd2z9i37JR
                                                                                                                                                                                                                                                                                                                                                    MD5:EA96A0AFDDBE8FF439BE465B16CBD381
                                                                                                                                                                                                                                                                                                                                                    SHA1:E1293FD8CCE199A8BDDB604E44D4AF132911BD73
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2F1F8D81A8F9C5D931FD3431B9860A9BEBECF7D80C43E950F7CABD2261996248
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0317D220C33255B0B87F5E6E57681076FD993539BC765DA70E111A223C2648DB6050E198ACF5EC08973DFFB5D54520A3080720D39C630FEA018AA3E299ACA68F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/assets/4Sk2Mzhmai922BORNSvEykRvXM.ttf
                                                                                                                                                                                                                                                                                                                                                    Preview:............GDEF2.2w...H....GPOS'.?....$....GSUB......!.....OS/2...........`cmap+.E....0....cvt .6.........@fpgm.Y.7.......sgasp...!........glyf...F..]....Nhead.oec...p...6hhea...F...L...$hmtx...1..*.....loca2..n........maxp.B.....,... name.>.........postQ..\..:(..".prep.'F....p.............................*.i...............................X.................................-Q._.<..........<................_...............<.D.5.Z.B.v.r.E...&.I.R.V.....8...I...k...O...q.................X.........X...K...X...^.<.5...............o@.8;........IBM ................`.............. ...........................7...........................*.*...-.-...V.V.............................................*.*.........6.6...9.;...=.=...F.F...J.J...N.N.........................,K...PX....Y......D......_^-..., EiD..`-...,...*!-..., F..%FRX#Y . .Id. F had..%F hadRX#e.Y/ ..SXi ..TX!.@Y.i ..TX!.@eYY:-..., F..%FRX#.Y F jad..%F jadRX#.Y/.-...,K ..&PXQX..D..@DY.!! E..PX..D.!YY-..., EiD..` E}i.D..`-...,...*-...
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3070)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7629
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.142031002852197
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:2LDqy3aRipc5qI+IDb7a+OMJaiIiIraC53U1GSFYY5ayorJl7qAWt+6gkgnRYrt:ADq5ipcVv5IiIraC53z25He2t+5RYrt
                                                                                                                                                                                                                                                                                                                                                    MD5:F50773DBDAF79F9AB6F8229444D77F09
                                                                                                                                                                                                                                                                                                                                                    SHA1:A2851E8EC9BA1DF0C08946558162C7A6871AF026
                                                                                                                                                                                                                                                                                                                                                    SHA-256:872BD73D1B5EA721278EE77978E1C9EACFD35BDF1EEC83566EBA07CB649A108C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B0A592CC62B376743636418396BD28F2B03855C5FAD97E24DA64446C397CD3ADED54F8C6E5F3B7EF755FAC51FA6022C37F00F2435B6071E5DD2EF993A76E5FA5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[178],{12978:e=>{e.exports="Real-time data for {symbolName}"},64565:e=>{e.exports="is provided by {exchange} exchange."},19801:e=>{e.exports="Fr"},11268:e=>{e.exports="Mo"},63331:e=>{e.exports="Sa"},85954:e=>{e.exports="Su"},26230:e=>{e.exports="We"},24793:e=>{e.exports="Th"},31533:e=>{e.exports="Tu"},89790:e=>{e.exports="Could not get Pine source code."},39589:e=>{e.exports="Collapse pane"},38154:e=>{e.exports="Confirm Remove Study Tree"},53205:e=>{e.exports="Continuous futures contracts"},15993:e=>{e.exports="Continuous futures contracts are synthetic instruments combining individual contracts. The 1! contract represents the front-month (nearest expiration) while the 2! represents the second nearest expiration."},45e3:e=>{e.exports="Cboe One"},56934:e=>{e.exports="Change description"},23398:e=>{e.exports="Change symbol"},36004:e=>{e.exports="Create a free account"},69419:e=>{e.exports="All's well . Market is open
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (40811)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):40861
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.309053339457573
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:/GWcggkbi3KQX8QbNoJnz58h+kUttVVHKOLuYYS7ozS:/G+gkbrONbI/kUttVVXYS7ozS
                                                                                                                                                                                                                                                                                                                                                    MD5:C88AF6B6B68679B1DEB88D479F19E517
                                                                                                                                                                                                                                                                                                                                                    SHA1:F1A9628CB0A2BE086D1C28782BE5EAB7A758E065
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E9A8E724717966D8A40A55202E640C3FD9DCA1D76EEF8335B374757C078073D6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:02FEF7D932121B2633551EB0E5B89EA00886469C8CB9F2C31542A77E09F611A453010BA239E996FDE24236008BED9874DE6ABDA51D7DB306DCA1ECAB613B5C22
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/6718-c9b90b1ba43809dd.js
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6718],{87659:function(e,t,r){r.d(t,{default:function(){return n.a}});var o=r(65469),n=r.n(o)},79912:function(e,t,r){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return o}}),r(72679);let o=function(e){for(var t=arguments.length,r=Array(t>1?t-1:0),o=1;o<t;o++)r[o-1]=arguments[o];return e};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},52774:function(e,t,r){function o(e,t,r,o){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return o}}),r(72679),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):670944
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.35864843392631
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:uL2s7wSNpU5tVLHgi/q9JdDUMlKllPlVjQ7nhTz/Stk5+MmXb4CWr/A+XO07wOHF:sN85LriDZjc0l1l
                                                                                                                                                                                                                                                                                                                                                    MD5:D683CAD9A49D58A0F6867420942B2E0E
                                                                                                                                                                                                                                                                                                                                                    SHA1:3118B125CBE85783D5E3430B3DBF40AAB32FC318
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BEA8CA0AEEBE87B50BC7295E90A8AA4D45EBBD159668E6CB012D9BD2284DEE2E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5332CDB50E0F55A508E68D4F8D2CF7DCBC65786D825BC0B00830529F3DD14AC1171544F1801821BF00A56D1CB7386F7E6EDCB0F3001CD8687F16A3CF35A22568
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{A as C,B as he,a as k,b as mr,c as Le,d as $r,e as ul,f as Nr,g as ke,h as _f,i as ps,j as He,k as tn,m as Hr,n as ue,o as D,p as $,q as ao,s as yt,t as lt,u as de,w as V,x as ot,y as vn,z as Xe}from"./chunk-OUO45OCB.mjs";import{a as Ug,b as Ne,c as _}from"./chunk-Y5FTINFI.mjs";var nE=Object.create,cd=Object.defineProperty,rE=Object.getOwnPropertyDescriptor,vy=Object.getOwnPropertyNames,iE=Object.getPrototypeOf,oE=Object.prototype.hasOwnProperty,sE=(e,t,n)=>t in e?cd(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,xn=(e,t)=>function(){return t||(0,e[vy(e)[0]])((t={exports:{}}).exports,t),t.exports},aE=(e,t,n,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let i of vy(t))!oE.call(e,i)&&i!==n&&cd(e,i,{get:()=>t[i],enumerable:!(r=rE(t,i))||r.enumerable});return e},Zn=(e,t,n)=>(n=e!=null?nE(iE(e)):{},aE(t||!e||!e.__esModule?cd(n,"default",{value:e,enumerable:!0}):n,e)),S=(e,t,n)=>(sE(e,typeof t!="symbol"?t+"":t,n),n),ud=(e,t,n)=>{if(!t.has(e))throw TypeError(
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2619)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2659
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.322064715443606
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:qH9uZRxDkUy5RFHpi70nfvLuBILxHVUiNtpp35piqpLDpP3pyQj/pH5pa1tpa10e:qEZLDkUAJa0nfiIoACfLLUVdFZ
                                                                                                                                                                                                                                                                                                                                                    MD5:802D47D6EBCCCD6BDEBC40E0975121F4
                                                                                                                                                                                                                                                                                                                                                    SHA1:E10C25B39B72160DC9E5E607F7A2CCED1A967141
                                                                                                                                                                                                                                                                                                                                                    SHA-256:42EB372E14629CE13FDB77E9E55FE931537E14318B90DE36903A504711D71A5A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DB3985C76C0439A9E2A86F310C90D52010EDDC26FF41B9C348181D1F3567B1D2929111014D52380A3B14B710A00C69B341B4D76025739567F4B280F8AF744CFE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as a,A as s,C as u,f as I}from"./e_CeAu4LJq.js";function U(e){let{lastUpdateTime:l,lastHeartbeatTime:o}=e;return a.useCallback(t=>{let{now:r,healthCheckIntervalTolerance:n}=t;const i=r-l,c=r-o;return!(i>n&&c>n)},[l,o])}function k(e){let l=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};const o=a.useRef(),{interval:t=null,delay:r}=l;a.useEffect(()=>{o.current=e},[e]),a.useEffect(()=>{function n(){o.current&&o.current()}if(t!==null){let i=null,c=null;return typeof r=="number"?c=setTimeout(()=>{i=setInterval(n,t)},r):i=setInterval(n,t),()=>{i&&clearInterval(i),c&&clearTimeout(c)}}},[r,t])}const R=()=>{const[e,l]=a.useState(document.visibilityState==="visible"),o=a.useCallback(()=>{l(!0)},[]),t=a.useCallback(()=>{l(!1)},[]),r=a.useCallback(()=>{l(document.visibilityState==="visible")},[]);return a.useEffect(()=>(window.addEventListener("online",o),window.addEventListener("offline",t),document.addEventListener("visibilitychange",r),()=>{window.removeEventListener("online"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2670
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.146085544915892
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:+w14fw1/nD/vUYFZpU/fIKDwQfSpPTkNdSa3gJDISuYniWSAWZ:+w14fw9JbpaIIS9TwSa3gaSuYnJSdZ
                                                                                                                                                                                                                                                                                                                                                    MD5:17E5A0BAC847348DBC111C241FEDC507
                                                                                                                                                                                                                                                                                                                                                    SHA1:A7A9DD0100B6B07EF4B2E513E7FC662AA6EBF6EB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4DC40190E864FF2F59EF367D736557D7942D9715976951F8BF97CD6AFAB09407
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DACD9B95519207C341E1ADE953D1795AC1646CA27E5E7E55BBDD589C324A4204F9475EAC961905D14CB1DE03B7DEA4A6C9169BF91264D2AAFCB3F4044B5EE97B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/NznFdPaT7rFFggVDNojLOiFYavk.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><g fill="#181C1F" clip-path="url(#a)"><path d="M108.447 42.003c-.103-.028-1.683-.435-3.361-.435-3.178 0-5.092 1.716-5.092 4.272 0 2.262 1.601 3.39 3.522 3.997.213.07.527.168.736.237.855.27 1.537.67 1.537 1.361 0 .775-.788 1.276-2.503 1.276-1.507 0-2.952-.431-3.257-.508v3.144c.17.036 1.887.373 3.722.373 2.638 0 5.656-1.152 5.656-4.584 0-1.665-1.019-3.198-3.257-3.91l-.951-.302c-.568-.18-1.581-.47-1.581-1.301 0-.657.751-1.12 2.133-1.12 1.193 0 2.644.4 2.696.417v-2.917zm29.137 6.641c0 1.988-1.522 3.597-3.566 3.597-2.045 0-3.564-1.609-3.564-3.597 0-1.984 1.519-3.593 3.564-3.593 2.044 0 3.566 1.61 3.566 3.593zm-3.566-7.072c-4.202 0-7.216 3.17-7.216 7.072 0 3.91 3.014 7.077 7.216 7.077s7.221-3.168 7.221-7.077c0-3.902-3.019-7.072-7.221-7.072zM95.371 55.477h-3.448V41.814h3.448m-8.188.248c-.324-.096-1.521-.49-3.144-.49-4.195 0-7.276 2.992-7.276 7.072 0 4.403 3.4 7.077 7.276 7.077 1.54 0 2.716-.365 3.144-.487v-3.668c-.148
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):41172
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                                                                    MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                                                                    SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):326497
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.599513988193879
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:N4eYIGKlqjk51MvO5K1x72Dej7rsyFVVl2bT+lBL:GeYwUjk5GlgT+l1
                                                                                                                                                                                                                                                                                                                                                    MD5:47330C8E1C1B65D2B30C8DF1ADD586D8
                                                                                                                                                                                                                                                                                                                                                    SHA1:14DF96D2F4C26230F7319E10B9E1CB45EADE3D8C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C0A4274550798B28E1B0F0CF2B8CB0C033AF341C5E0B6804331174451D9B4A23
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BB0ACBBBD1CA285E371F8ECC07C916827E7B40993C82823740F823A2CB17EB5723D88A018EAB6F27CC20E014111F65CCF7A5686769AA81D2265F3CD9CD8E1047
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1635
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.008436052402362
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:tEGvakBSurjMK7EFKreodsUGzDsHDcG67An4VE:GGvA8HtreIsfWP6cuE
                                                                                                                                                                                                                                                                                                                                                    MD5:B7A2F9E881020A7EF3A720A245F9C4AE
                                                                                                                                                                                                                                                                                                                                                    SHA1:3DEB03F3AF0984D8268FC23A375E398F0132EB84
                                                                                                                                                                                                                                                                                                                                                    SHA-256:335540AE373F9FFC9E99BE9829B1DC2A19CFFA40286E7913CAD2F92D2D12C45C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:558607D4B89DD61A728BD7577B11C1CF8F7CB5A95F7EC03D22869001ABE0C14EFF567B1507F25E43BE65E53FD18BF37F767E5CED19FBCA697C081D473E6321AC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/o3ArcI6YMIKxa0b3Lgd1ddN7wc.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="16" fill="none"><path fill="#F4E28D" d="M15.26 4.327a7.965 7.965 0 0 0-2.911-2.911A7.825 7.825 0 0 0 8.333.343c-1.451 0-2.79.357-4.015 1.073a7.964 7.964 0 0 0-2.912 2.911A7.825 7.825 0 0 0 .333 8.342c0 1.744.51 3.311 1.527 4.704 1.017 1.392 2.331 2.355 3.942 2.89.188.035.326.01.417-.073a.407.407 0 0 0 .135-.312l-.005-.563a92.929 92.929 0 0 1-.005-.926l-.24.04a3.06 3.06 0 0 1-.578.037 4.412 4.412 0 0 1-.724-.072 1.619 1.619 0 0 1-.698-.313 1.322 1.322 0 0 1-.458-.64l-.104-.24a2.602 2.602 0 0 0-.328-.531c-.15-.195-.3-.327-.454-.396l-.072-.052a.763.763 0 0 1-.136-.125.573.573 0 0 1-.094-.146c-.02-.049-.003-.089.053-.12.055-.031.156-.047.302-.047l.208.031c.139.028.31.111.515.25.205.14.374.32.506.542.16.285.352.502.578.651.225.15.453.224.682.224.23 0 .427-.018.594-.052.166-.035.323-.087.468-.156.063-.466.233-.823.51-1.073a7.12 7.12 0 0 1-1.067-.188 4.25 4.25 0 0 1-.979-.406 2.805 2.805 0 0 1-.839-.698c-.222-.278-.404-.643-.546-1.094
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (31347), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31347
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.071244418187673
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ZbwSpwuEyGa7zmMmG0gncIRbR+XDvjjHzkwb+5P:pwSpwuEyT7zmMm3gncIRbR+XDvjjHYww
                                                                                                                                                                                                                                                                                                                                                    MD5:F30B8F56AD9BA84F3B94C4DEEC90EEAF
                                                                                                                                                                                                                                                                                                                                                    SHA1:F7036A7D3F705DFD2D661754D50001272364CD5B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:620DB5AE6403C0BCDA4E7E891897A5BFC0500BD18400EEED63B6E1B3AE4F4E0B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6068C9FE854EA3059E8ABCCBE3E190B54457D3D5225F53017235719542B831D9E01AD599E7E853B4EF56602818D68B3491ED49D41E1F2FF033AF804817C33D7B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/2191.bb0aa12f5e562fd483f3.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.button-D4RPB3ZC{align-items:center;background-color:var(--ui-lib-button-color-bg,var(--ui-lib-button-default-color-bg));border-color:var(--ui-lib-button-color-border,var(--ui-lib-button-default-color-border));border-style:solid;border-width:1px;box-sizing:border-box;color:var(--ui-lib-button-color-content,var(--ui-lib-button-default-color-content));display:inline-flex;justify-content:center;max-width:100%;outline:none;overflow:visible;padding-bottom:0;padding-left:var(--ui-lib-button-padding-left,var(--ui-lib-button-default-padding-left));padding-right:var(--ui-lib-button-padding-right,var(--ui-lib-button-default-padding-right));padding-top:0;position:relative}.button-D4RPB3ZC:focus{outline:none}.button-D4RPB3ZC:focus-visible{outline:none}.button-D4RPB3ZC:after{border-style:solid;border-width:2px;box-sizing:border-box;content:"";display:none;height:calc(100% + 10px);left:-5px;pointer-events:none;position:absolute;top:-5px;width:calc(100% + 10px);z-index:1}.button-D4RPB3ZC:focus:after{
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34921)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):101388
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.569432233635452
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:vC4WqY8kyYN66DtInCkL/uFOW9CFw64qtkcEwkpcwRW8JN8ve8PY8T+BB3bseyCS:vC404EC
                                                                                                                                                                                                                                                                                                                                                    MD5:61DA4B2ABC8D0D0F824BDDD739B9A4AB
                                                                                                                                                                                                                                                                                                                                                    SHA1:90DC85E1B5DC4A8D0AED0A8750727459ABBC6603
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E1209FADD11BC82596229049AD960E916646D375D672B7727E26D69E42231E18
                                                                                                                                                                                                                                                                                                                                                    SHA-512:285E08D46554D836D5ECB80A80A000A373A8EC01F6F986D282EBEC257C477AAE0F733BE9F8D83572762C2BC56831160C7E294549A9F35E49C95D6FBB067141D8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html lang="en" class="scroll-pt-[76px] plain-background"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://api.gitbook.com"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" imageSrcSet="https://coisunibaseaiusignin.gitbook.io/~gitbook/image?url=https%3A%2F%2F531571207-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fspaces%252FWM24I6wQA0wW9mfYAV7I%252Ficon%252FhxlXa32rDRiUkiAt9AzH%252Fcoinbasepro-logo.png%3Falt%3Dmedia%26token%3D9a6db7ef-0842-4ba2-bd9b-7e6326da57f5&amp;width=32&amp;dpr=1&amp;quality=100&amp;sign=e054d880&amp;sv=1 32w, https://coisunibaseaiusignin.gitbook.io/~gitbook/image?url=https%3A%2F%2F531571207-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fspaces%252FWM24I6wQA0wW9mfYAV7I%252Ficon%252FhxlXa32rDRiUkiAt9AzH%252Fcoinbasepro-logo.png%3Falt%3Dmedia%26token%3D9a6db7ef-0842-4ba2-bd9b-7e6326da57f5&amp;width=32&amp;dpr=2&amp;quality=100&
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://px.ads.linkedin.com/attribution_trigger?pid=5221458&time=1728288076149&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I
                                                                                                                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):766856
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9988703172951015
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:43iD/IsA9JILM5UpA3b97W085PEYSTzOI6iO85Nf9+62CYLosqOCyNO3yy3yB3yk:43iD/SYSUpqp7W085ElZ6iO8D9q4sqOH
                                                                                                                                                                                                                                                                                                                                                    MD5:5D1B80414FEF7B8929309EDBA1C96CF0
                                                                                                                                                                                                                                                                                                                                                    SHA1:380C98612B46B1CE65608C26E92D13CBA7BFC804
                                                                                                                                                                                                                                                                                                                                                    SHA-256:ADE0BF181A355FCEC7B6AF216E6F095E2605F26ADD7183EF299F393AE260014C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5D998738462FC7C063CBD336B41D4FB938C120DEB9EEEECEE5CCB76A2A4596E50DA8B32AC0FC65598200989108EE4EC0C7EBE0EE0CBEA658EF1B0F70D7300D53
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/assets/IH3qEgN5Xhe3P5Oc38wUsUzD48.mp4:2f8274b606bfd2:1
                                                                                                                                                                                                                                                                                                                                                    Preview:#.rW.,E...k.%km.Z..'N/.7..!?.....].f.q...^..!R...o....".d...x.W..Hd....UX..J....3....D...xP"...@....Z.`.x..djRG.0i.]2"...]....V...'......[I........'.M.......ts.i..Oj..Fy.o..T...@.z.uc.O.&....p.Bh....uT...N..P.....%........w`..pN.....lf...8._....Nq.M..].n..J..)<.......K.8.....~.a.....C. 6)mCH..?%..Z......|I..7.1.S.k.."...^..v%edF....E.....N.z....:.....W.M.n..o..^.q..H..}S.....R.X1?lsR2....3...?.......y6j..8........"p....6.h...v......h..~..@...~gS,..].S..v.n .....@.(.....Z]......{.N.....z...NT3...r..&..W~..(...m..H..-...sM.7..!.d.U%5../..S.4..ud..s.........n.m..7..^.".mm.}D.....f.....g~8.g......-.G...Bn..a..!..em.#B....|O.:...MN.L.8a].E8...xKn..."...{. #.,.9...;.?+..*e..e..dz#....~!Y..m.G.Z...f.. .5.Ys=...p..../.^...`..r.-.K.....h..D7Ub.........n.l...*.....r..|..a/lF..I:.....]...'.Z...?C.%B;...5aJE....lM..pYB.(........[.YE.,j|..0.2..............|..(3....O..|\...32..20m.b.....J...Xj.E.bf..lN.a.5..t..*..f...E...........\......+.}...xj%
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):613
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.5512072119464175
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4C3AqIteju3joVBWqIPTPEWYgBTbQmenW7lpIfL5EItg7:t4C3Aqa8TWqcYIUm33IftBk
                                                                                                                                                                                                                                                                                                                                                    MD5:DCBE739E0F24B8207AC2FC81591FFED0
                                                                                                                                                                                                                                                                                                                                                    SHA1:1EACDF3BC06BC43F0D7DF45DB49DD7BE0C5F61A8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5C231A2F4073AC781429301D0BA998757F15BC84F71D8F20F833230389E54D34
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A76CEE3D89749D66A5FA683BDA53FF7067FDDA9CED471B5DC0B4AF581193DACFE29E454EBD3BBF13F5167865A4CA4D5D9ED37768D149C8CEC9B4431C4FF9E251
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/i8DLGHTg5fCqkRzC0QYp0dHFGg.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="17" fill="none"><path fill="#F4E28D" d="M7.4 14.843a.6.6 0 0 0 1.2 0V9.29l1.976 1.976a.6.6 0 1 0 .848-.848l-2.999-3a.598.598 0 0 0-.85 0l-3 3a.6.6 0 1 0 .85.848L7.4 9.291v5.552z"/><path fill="#F4E28D" d="M15 1.343a.5.5 0 0 1 .5.5v11a.5.5 0 0 1-.5.5h-2.5a.5.5 0 0 1 0-1h2v-10h-3.623c-.96 0-1.84.543-2.27 1.403-.07.141-.107.297-.107.455v1.392a.5.5 0 1 1-1 0V4.2c0-.158-.037-.314-.108-.455a2.538 2.538 0 0 0-2.27-1.403H1.5v10h2a.5.5 0 1 1 0 1H1a.5.5 0 0 1-.5-.5v-11a.5.5 0 0 1 .5-.5h4.122c1.153 0 2.22.56 2.878 1.48a3.538 3.538 0 0 1 2.877-1.48H15z"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12656)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12701
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.528508764639372
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:eXyegbyZI4rU4sffAsQ9v2usyus6us0cKNhDjf+/FVcRY7cUdAYXKE4:pEDsffAs8pTEdSY6E4
                                                                                                                                                                                                                                                                                                                                                    MD5:1BBEE1C5E83B1A306E719E24C1D7A0AE
                                                                                                                                                                                                                                                                                                                                                    SHA1:54C977B26FBE435946B1BF995B6CAF0F0CC8605C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:FD16DAA48E93024C42A17B2B5F63DD608FDECB340B67E71A47C4A6DF01E3E80F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:73BF349383D602AA3DDAF6D8A59FD15F4DAE58FAB4A06F22CD75772AA94BBFE0DD8BAE41623AADF0BC83D5D2E4A3730DF872A63653D66F8D09007181732C54ED
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-K53PNVRF.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as v}from"./chunk-RG45BM3S.mjs";import{a as X,b as K,c as Z}from"./chunk-ESTXLIDF.mjs";import{B as M,Ca as g,Ga as z,Ha as O,Ia as G,J as p,M as L,P as j,V as H,W as V,_,a as b,g as n,i as D,pa as N,xa as S}from"./chunk-4OZKVMWV.mjs";import{A as e,B as A,d as c,j as U,o as I,q as B,u as E,w as T}from"./chunk-OUO45OCB.mjs";var se=O(v),le={B9smEorlP:{hover:!0},foRrFokSm:{hover:!0},fzTjXOMFR:{hover:!0}},de=["foRrFokSm","B9smEorlP","fzTjXOMFR"],fe="framer-r8PCo",me={B9smEorlP:"framer-v-jpjimz",foRrFokSm:"framer-v-ssgf6x",fzTjXOMFR:"framer-v-12tenyt"};function Q(t,...r){let s={};return r?.forEach(a=>a&&Object.assign(s,t[a])),s}var ce={damping:60,delay:0,mass:1,stiffness:500,type:"spring"},w=(t,r)=>`translateX(-50%) ${r}`,pe=({value:t,children:r})=>{let s=I(b),a=t??s.transition,h=E(()=>({...s,transition:a}),[JSON.stringify(a)]);return e(b.Provider,{value:h,children:r})},ue=n(c),he={"Beacon - green":"foRrFokSm","Beacon - pink":"fzTjXOMFR","Beacon - teal":"B9smEorlP"},ge=({click:t,des
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1503
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.454711310477908
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4Z3YyM6WvoZnJMDzWSStaqwuI2B3IFn3ugXoRV0XC/CH7KgAWvoZnXYkb:pjKAzWSIaX3w4Jegq0XCqbX9KIS
                                                                                                                                                                                                                                                                                                                                                    MD5:92636430D76F4BBCA7F98C32E90C6FDF
                                                                                                                                                                                                                                                                                                                                                    SHA1:8C832529FFAAF91515F3B9B0F88606893431CF20
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3E497032F7C2A94B79A95E4243B2E1F1B6F967C7D9EB002DA6E70461AD8D3899
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7DC6B2A5CD51E836393F28666776C9899521DD3DB9E6C96BF3ED6AA784B2AF55E43631AC83A11BAE64D2299C20333232FDF628EE5C541C1D0095A51807FCA9B6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/pHQ5adSncgIcfzz5Gzct9kk.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><g fill="#F4E28D" clip-path="url(#a)"><path d="M13.763 1.351a.6.6 0 0 1 .6.6v1.15h1.15a.6.6 0 1 1 0 1.2h-1.15v1.15a.6.6 0 1 1-1.2 0v-1.15h-1.15a.6.6 0 1 1 0-1.2h1.15v-1.15a.6.6 0 0 1 .6-.6z"/><path fill-rule="evenodd" d="M8.333 1.851a.6.6 0 0 1 .566.401l.705 2.006c.36 1.024.51 1.435.74 1.779a3.4 3.4 0 0 0 .784.826c.33.249.733.42 1.736.833l1.698.7a.6.6 0 0 1 0 1.11l-1.697.7c-1.004.414-1.406.585-1.737.834a3.383 3.383 0 0 0-.784.826c-.23.344-.38.755-.74 1.779L8.9 15.65a.6.6 0 0 1-1.133 0l-.705-2.005c-.36-1.024-.509-1.435-.739-1.779a3.399 3.399 0 0 0-.784-.826c-.33-.249-.733-.42-1.737-.834l-1.697-.7a.6.6 0 0 1 0-1.11l1.697-.7c1.004-.414 1.406-.584 1.737-.833a3.4 3.4 0 0 0 .784-.826c.23-.344.38-.755.74-1.779l.704-2.006a.6.6 0 0 1 .566-.4zm0 2.41-.167.476c-.322.917-.52 1.482-.846 1.968a4.6 4.6 0 0 1-1.06 1.118c-.468.351-1.022.58-1.92.95l-.433.178.432.179c.9.37 1.453.599 1.92.95a4.6 4.6 0 0 1 1.06 1.118c.326.486.525 1.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1112), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1112
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.092474852389539
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:AFpIPoigqA3VxkDAFyL0KyGejUSqpXjDd7:AfIrxAlxSApGejcpXjB
                                                                                                                                                                                                                                                                                                                                                    MD5:CC67FD593FD9CB2CD5D7CF01110B3D52
                                                                                                                                                                                                                                                                                                                                                    SHA1:60754C5E06012F87CA6FAA08F39C19C7CA070D33
                                                                                                                                                                                                                                                                                                                                                    SHA-256:173C70D9AFE4E02C3E3264C5CA948BD7C663C12E1CA0473B413CB4B869D60A0A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:95BB7A8A7503C5D9805C79EB7A821731AA739A48F3BF0B273C40CB636C965ADBF2413962A9CE97F700CEA7A40371F3AFF635B569D76FA166BA5257841A877580
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/3842.8cf6b523fd5a5b6fb022.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.menuWrap-Kq3ruQo8{background-color:var(--tv-color-popup-background,#fff);border-radius:6px;box-shadow:0 2px 4px #0003;box-sizing:border-box;text-align:left;-webkit-user-select:none;user-select:none;z-index:100}html.theme-dark .menuWrap-Kq3ruQo8{background-color:var(--tv-color-popup-background,#1e222d);box-shadow:0 2px 4px #0006}.menuWrap-Kq3ruQo8.isMeasuring-Kq3ruQo8{opacity:0;pointer-events:none;position:fixed;visibility:hidden}.menuWrap-Kq3ruQo8:focus{outline:none}.scrollWrap-Kq3ruQo8{height:100%;overflow-x:hidden;overflow-y:auto}.scrollWrap-Kq3ruQo8.momentumBased-Kq3ruQo8{-webkit-overflow-scrolling:touch}.scrollWrap-Kq3ruQo8::-webkit-scrollbar{height:5px;width:5px}.scrollWrap-Kq3ruQo8::-webkit-scrollbar-thumb{background-color:#9598a1;border:1px solid #f0f3fa;border-radius:3px}html.theme-dark .scrollWrap-Kq3ruQo8::-webkit-scrollbar-thumb{background-color:#363a45;border-color:#1e222d}.scrollWrap-Kq3ruQo8::-webkit-scrollbar-track{background-color:initial;border-radius:3px}.scrollWrap-
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4941), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4941
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.250906080865513
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:Vul2+Xg++ukgDo0kMR3B22BSAB9lPYB+B9sDBPskrO9H9BrZB9P4N8+/:PEgSR3B5B9lP249SPlrO9HTrn9Ah/
                                                                                                                                                                                                                                                                                                                                                    MD5:184E0E11C9CB239D461EA64659765E78
                                                                                                                                                                                                                                                                                                                                                    SHA1:E7D77A1E373D632920D3578BFC0C1A330AC8B885
                                                                                                                                                                                                                                                                                                                                                    SHA-256:064B37BC907604E7E84D82FF7F2A5FE5567141DC4FD2D51CC7F65EB0E705838E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:16FAA85740F089CF560098E51A1AE0560EC1C9E2964083309E4066DD7BBAA782A53698173459C3FB677E4B75AA6D5A726C01CD9B85DB360C52A8211B1BCDE89E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/4987.ca5d16a7e990d39bfb0e.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.button-Hfju7pW_{padding:0 6px}.tabs-NGf0gcnH{display:flex;position:relative;width:100%}.tab-NGf0gcnH{border-bottom:1px solid;border-color:#e0e3eb;color:var(--tv-tabs-slider-text-color,#131722);flex:1 1;padding:13px 0;text-align:center;transition:color .35s ease;-webkit-user-select:none;user-select:none}html.theme-dark .tab-NGf0gcnH{border-color:#434651;color:var(--tv-tabs-slider-text-color,#d1d4dc)}.tab-NGf0gcnH.noBorder-NGf0gcnH{border-bottom:0}.tab-NGf0gcnH.disabled-NGf0gcnH{color:#f0f3fa}.tab-NGf0gcnH.active-NGf0gcnH,html.theme-dark .tab-NGf0gcnH.active-NGf0gcnH{color:#2962ff}.defaultCursor-NGf0gcnH{cursor:default}.slider-NGf0gcnH{bottom:0;height:3px;left:0;position:absolute;transition-timing-function:cubic-bezier(.215,.61,.355,1)}.slider-NGf0gcnH,html.theme-dark .slider-NGf0gcnH{background-color:#2962ff}.content-NGf0gcnH{width:100%}.item-SqYYy1zF{--tv-color-toolbar-button-text-active-hover:var(--tv-color-toolbar-button-text-active,#2962ff);align-items:center;display:flex;font-size
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):895
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.599895208150527
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:/DduErUT/p76i5v7xKv7dSdKv7eLWyE766/o66uSwAQN7Ekc:/DduErUYi5lKppIWyE766/o66jYN7Ekc
                                                                                                                                                                                                                                                                                                                                                    MD5:82A50637C94B8E2D5C25B2CD1DE02982
                                                                                                                                                                                                                                                                                                                                                    SHA1:DEF85432E12DD60A8CBC3CCC8B31701EF01C952D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:975D93FEC0531A696EDB5A017B08A302BC8934E53C61A4EAC380D47B06AB499A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:30109CAE9319BDD05B8601F65EBC94C69C209B3D1A0996F31833366E7A8AE8018CA16CF0C67F037A59267DB7D2A8C6962746A2DE05248BD199435C2A6486355A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/manifest.json
                                                                                                                                                                                                                                                                                                                                                    Preview:{. "background_color": "#1652F0",. "description": "Coinbase is a secure platform that makes it easy to buy, sell, and store cryptocurrency like Bitcoin, Ethereum, and more.",. "display": "standalone",. "icons": [. {. "src": "img/favicon/favicon-48.png",. "type": "image/png",. "sizes": "48x48". },. {. "src": "img/favicon/favicon-96.png",. "type": "image/png",. "sizes": "96x96". },. {. "src": "img/favicon/favicon-192.png",. "type": "image/png",. "sizes": "192x192". },. {. "src": "img/favicon/favicon-512.png",. "type": "image/png",. "sizes": "512x512". }. ],. "name": "Coinbase",. "prefer_related_applications": true,. "related_applications": [. {. "platform": "play",. "id": "com.coinbase.android". }. ],. "short_name": "Coinbase",. "start_url": "/",. "theme_color": "#1652F0".}.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (5697)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5743
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.225146360888051
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:5MPR4EkTjkW5CbTBMl1WqpiDfUsmvM5l58qGvD7lvU7jBP6f7blvs7MDbAtfsAF3:5MPujTjkW54TwcQZql5ev9vNvlv5DbAX
                                                                                                                                                                                                                                                                                                                                                    MD5:BE39109DD6C364440C278A9A55C8416D
                                                                                                                                                                                                                                                                                                                                                    SHA1:6E1A93A0D347B1EE7870E570E6615D4A227A0889
                                                                                                                                                                                                                                                                                                                                                    SHA-256:12E4F10BD2555EA50C4095C1124B85F4AAF5D72B1C23D346F4ECB1AE309C5569
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1EC23F154D43AF8C36EDAECDD4F682AF4A6C187BC231D169266387328BC9C0F222CBA56DC50BB079EDDDB332E62FC4967FFAFE4B5F4DF0DD63861231718BDF4C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_C3zsITa2.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{t as g,r as M,ce as P}from"./e_CeAu4LJq.js";import{u as F}from"./c_Ct93fj8p.js";const N=(e,t)=>t.some(n=>e instanceof n);let p,x;function j(){return p||(p=[IDBDatabase,IDBObjectStore,IDBIndex,IDBCursor,IDBTransaction])}function O(){return x||(x=[IDBCursor.prototype.advance,IDBCursor.prototype.continue,IDBCursor.prototype.continuePrimaryKey])}const T=new WeakMap,I=new WeakMap,B=new WeakMap,b=new WeakMap,E=new WeakMap;function _(e){const t=new Promise((n,o)=>{const i=()=>{e.removeEventListener("success",s),e.removeEventListener("error",r)},s=()=>{n(f(e.result)),i()},r=()=>{o(e.error),i()};e.addEventListener("success",s),e.addEventListener("error",r)});return t.then(n=>{n instanceof IDBCursor&&T.set(n,e)}).catch(()=>{}),E.set(t,e),t}function R(e){if(I.has(e))return;const t=new Promise((n,o)=>{const i=()=>{e.removeEventListener("complete",s),e.removeEventListener("error",r),e.removeEventListener("abort",r)},s=()=>{n(),i()},r=()=>{o(e.error||new DOMException("AbortError","AbortError"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (524)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):569
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.211814376084297
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:v+CEI1job8QP4DXRXS5Fxb8QPC6JXAEXqCC/rk:dEGjoFP4DXlSdFP9JXAEXnr
                                                                                                                                                                                                                                                                                                                                                    MD5:7B363AC5A4A8BA254ED2ED3FB858D12A
                                                                                                                                                                                                                                                                                                                                                    SHA1:6866D3E745BC1F592B139DCFD0D8A12E87C6C89B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2DE32CFE2106628D162F18568CD494BF50C39916F45B9AC51B8EBFD5CA9DD6ED
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C94D78B319F7E656760AF6673142DE44CC9242FC4135F016C6A1F767F86CA78FF185E131E3243BB0651AC18D3B007D403037FD1898E8E03177BD9755C6C7353C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Q as u,R as c}from"./chunk-4OZKVMWV.mjs";import{p as f,x as n}from"./chunk-OUO45OCB.mjs";function O(r){let o=u({state:Object.freeze({...r})}),i=e=>{typeof e=="function"&&(e=e(o.state)),o.state=Object.freeze({...o.state,...e})},t=typeof r=="object"?Object.freeze({...r}):r,s=new Set,p=e=>{typeof e=="function"&&(e=e(t)),t=typeof e=="object"?Object.freeze({...t,...e}):e,s.forEach(a=>a(t))};function b(){let[e,a]=n(t);return f(()=>(s.add(a),()=>s.delete(a)),[]),c()===!0?(c(),[o.state,i]):[e,p]}return b}export{O as a};.//# sourceMappingURL=chunk-UXPX3WWW.mjs.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12090), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12090
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.984498651954389
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:AzAsGNy6G5y/8+Hcu2bUw2kSV2QDIXRf/Mdx:AzAnUh+z2bUw2L2QEhnG
                                                                                                                                                                                                                                                                                                                                                    MD5:128833CB7D16AB02F48D1EAEAC22D406
                                                                                                                                                                                                                                                                                                                                                    SHA1:A47C89B656489D0DD5388B3FD5EAE57212F67888
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2AB47FE546DF5E8593200F83465549232CF640AA87FE54E1F4943E766988B9F4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F8DE9F2E12BBD666FDF2D8DF1A93E4C53BF1022404CA226BF99ACBA37F972BC53C0553FFB7E2092928EDF9F31E47FE9A6A84E98A9A0EA176E92E40CBFE12CECA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/customStyles-0.0.12.min.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.theme-dark,:root{--cds-palette-secondary:#ffffff;--tv-color-toolbar-divider-background:var(--cds-palette-foreground-muted);--button-border:#d1d4dc;--button-border-hover:#a3a6af}div[class*=intent-primary-],div[class*=minimize-],div[class*=selected-] div[class*=buttons-1-],div[class*=selected-] div[class*=buttonsWrapper-],div[class*=selected-] div[class*=titleWrapper-],span[class*=knob-]{border-color:var(--cds-palette-primary)!important}body,div[class*=menuBox-]>div[class*=isActive-]:hover,div[class*=study-]>div[class*=title-],div[class*=valueItem-]>div[class*=valueTitle-]{color:var(--cds-palette-foreground)}@font-face{font-family:CoinbaseSans;font-style:normal;font-weight:400;src:url('https://static-assets.coinbase.com/design-system/fonts/CoinbaseSans-Regular.woff2') format('woff2')}:root{--cds-palette-positive:#098551;--cds-palette-negative:#cf202f;--cds-palette-primary:#0052FF;--cds-palette-foreground:#0a0b0d;--cds-palette-foreground-muted:#5b636e;--cds-palette-background:#ffffff;--c
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):273695
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.576392264018699
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:+LVIGKlqjnu1MvO5QEDF2Dej7dsZFVVl2pA:cVwUjnualX
                                                                                                                                                                                                                                                                                                                                                    MD5:AA72EAC1D3423059CB79FAC15F1C3DEE
                                                                                                                                                                                                                                                                                                                                                    SHA1:5035FA3E283E3E76EB7E13E8D160577062A35A61
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4BF98171AFFDF24B2E27F6616CB62AABFB95D0E708CBF73D2FB9B929307083C7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E1E1A82A4A29FAD15A3B2231BC6199D696ED6D9CF98E514B63AC72A492E8982B200CCC15182D2FC1E052F05F707EE311EDB9E35A73708D9650F3B67EA270DEE0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-W5Z1BRK56L&cx=c&_slc=1
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","coinbase\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8460
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.337539218562328
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ugiAc118cuc1AScecpvcNNJcRcNcc8cMcoJrxt5p3ec3LcxxBcXcxwcY2cx5c11a:L9NZ6feKuTH3c0rxtv3eMaoLb2wiMLHT
                                                                                                                                                                                                                                                                                                                                                    MD5:77AF2BB7AC5E516401783D623E9E8C54
                                                                                                                                                                                                                                                                                                                                                    SHA1:8CADB3DF5CDA6A4EB7819330B80C09640164BBE8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3F8A948D899E3C3271319FFEAE420C531EBABFBB871D7EA533ABF66B794E4FB4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:84A7A4C1E151031C85E59B58407E1DB1F40BF7D8128DFF354FE286E44A271D6E8ABEE23856D5E6E67E1738EC8EEBEA912CA9309E17F0461A173828F5AB221C18
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="498" height="408" fill="none"><g stroke="#2D323A" opacity=".2"><path d="M.5 15.37C.5 7.69 6.727 1.463 14.41 1.463h31.199V46.57H.5v-31.2zM0 24.016h46.108M23.054.962V47.07"/><path d="M45.608 1.462h45.108V46.57H45.608zm-.5 22.554h46.107M68.162.962V47.07"/><path d="M90.715 1.462h45.108V46.57H90.715zm-.5 22.554h46.108M113.269.962V47.07m22.554-45.608h45.108V46.57h-45.108zm-.5 22.554h46.107M158.377.962V47.07m22.554-45.608h45.108V46.57h-45.108zm-.5 22.554h46.107M203.485.962V47.07"/><path d="M226.038 1.462h45.108V46.57h-45.108zm-.5 22.554h46.108M248.592.962V47.07m22.554-45.608h45.108V46.57h-45.108zm-.5 22.554h46.107M293.7.962V47.07"/><path d="M316.253 1.462h45.108V46.57h-45.108zm-.5 22.554h46.108M338.807.962V47.07m22.554-45.608h45.108V46.57h-45.108zm-.5 22.554h46.107M383.915.962V47.07"/><path d="M406.468 1.462h45.108V46.57h-45.108zm-.5 22.554h46.108M429.022.962V47.07m22.554-45.608h31.199c7.681 0 13.909 6.227 13.909 13.909V46.57h-45.108V1.462zm-.5 2
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3072)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):21670
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4067358944865545
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:xx+HT25zWlkPHA2TvD2G/nHs8SqNVyNnv3Jd8FJq3bwRrLxJjGwDWF/E69S4iR1/:/+Hq5qlkI2TvyGvM8S1NvZd8FJ0bwRrh
                                                                                                                                                                                                                                                                                                                                                    MD5:D8635E41543E57ED957137F442E2370A
                                                                                                                                                                                                                                                                                                                                                    SHA1:E1439FE1B34247E7814DFF5A2F14E41EDAF2B130
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1A8E178C27B64B00C2D5E3916B037C20E008EEA6A0A4D8BE485D0A165AC42051
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E6C567111C9B9686769F0F72C2A0626F4406C7D49094D62C66A6494C064722B0D1608592958007EFFAD22BEE7F8FC6E05353DC803D3551A47F2BF4259A26043C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[2052],{45300:e=>{e.exports={}},66076:e=>{e.exports={"default-drawer-min-top-distance":"100px",wrap:"wrap-_HnK0UIN",positionBottom:"positionBottom-_HnK0UIN",backdrop:"backdrop-_HnK0UIN",drawer:"drawer-_HnK0UIN",positionLeft:"positionLeft-_HnK0UIN"}},71986:e=>{e.exports={"tablet-small-breakpoint":"screen and (max-width: 430px)",item:"item-jFqVJoPk",hovered:"hovered-jFqVJoPk",isDisabled:"isDisabled-jFqVJoPk",isActive:"isActive-jFqVJoPk",shortcut:"shortcut-jFqVJoPk",toolbox:"toolbox-jFqVJoPk",withIcon:"withIcon-jFqVJoPk","round-icon":"round-icon-jFqVJoPk",icon:"icon-jFqVJoPk",labelRow:"labelRow-jFqVJoPk",label:"label-jFqVJoPk",showOnHover:"showOnHover-jFqVJoPk","disclosure-item-circle-logo":"disclosure-item-circle-logo-jFqVJoPk",showOnFocus:"showOnFocus-jFqVJoPk"}},34587:e=>{e.exports={icon:"icon-WB2y0EnP",dropped:"dropped-WB2y0EnP"}},39416:(e,t,o)=>{"use strict";o.d(t,{useFunctionalRefObject:()=>i});var n=o(50959),r=o(
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9329), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9329
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.01693553663145
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Hz+mVnafSu9LutoHT373xaXUvoKuJPvtKuoFPvHyFovvOCuX8xkrKuk0iBxPKuaT:T+EYrdgCXynv
                                                                                                                                                                                                                                                                                                                                                    MD5:BBE1B993E53DD3955585A92C0206D110
                                                                                                                                                                                                                                                                                                                                                    SHA1:AE0481E2B5B55BBD19A68183F9999F9D89EFE2B5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1F5E09F17E327AE56D428CB9369E9AE87BC49CFD08EFD774E14CB37CC5EB382
                                                                                                                                                                                                                                                                                                                                                    SHA-512:27E5AA7E0F0ABFB4135DFEB287ADEE87939F191A2C48B5CEAC8A6DEBE780D5D0B6F00A6BB2F8BA7A9D3B81D9A1A5DFF34D21C7B6AE1736E11A60107239F716AA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/8056.1f54f717d8e522c55c89.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.button-GwQQdU8S{--tv-toolbar-explicit-hover-border-radius:4px;all:unset;align-items:center;box-sizing:border-box;color:var(--tv-color-toolbar-button-text,#131722);cursor:default;display:flex;height:100%;transition:background-color 60ms ease,opacity 60ms ease,color 60ms ease}html.theme-dark .button-GwQQdU8S{color:var(--tv-color-toolbar-button-text,#d1d4dc)}.button-GwQQdU8S.hover-GwQQdU8S,.button-GwQQdU8S:active{color:var(--tv-color-toolbar-button-text-hover,#131722)}@media(any-hover:hover){.button-GwQQdU8S:hover{color:var(--tv-color-toolbar-button-text-hover,#131722)}}html.theme-dark .button-GwQQdU8S.hover-GwQQdU8S,html.theme-dark .button-GwQQdU8S:active{color:var(--tv-color-toolbar-button-text-hover,#d1d4dc)}@media(any-hover:hover){html.theme-dark .button-GwQQdU8S:hover{color:var(--tv-color-toolbar-button-text-hover,#d1d4dc)}}.button-GwQQdU8S.clicked-GwQQdU8S,.button-GwQQdU8S:active{color:var(--tv-color-toolbar-button-text-clicked,var(--tv-color-toolbar-button-text-hover,#131722))}htm
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11638)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11688
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.356686897281807
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:qaOTdsJbxTw4NC51nHxbUiSH0mOjtwfs5LPrriBhwxq8MPnk0GkKnN:qaKdsDM4NGHxbU70PRwE9T+H7nkJnN
                                                                                                                                                                                                                                                                                                                                                    MD5:6FF819DFCDB686053DFA82E51F1FDED5
                                                                                                                                                                                                                                                                                                                                                    SHA1:0B79A339EDCD85C38ECA379BE294D7EC457F44C7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:292745960227489039DE88F8F0ADE62B783D76B43177243C559EC35E728E8879
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DF93BD8F5D8DE20F49DD29CADB2C656D775EF39758D1B9990CB2082233FC35B967A0D3C459F29B2D8FB3C87E21A8AA2B42251981FB4B2B8C150520FE7D549407
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/3546-983d8e659994cb93.js
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3546],{30359:function(e,t,i){Object.defineProperty(t,"$",{enumerable:!0,get:function(){return r}});let n=i(71364);function r(e){let{createServerReference:t}=i(18786);return t(e,n.callServer)}},67828:function(e,t,i){let n;i.d(t,{t0:function(){return eU}});var r,o,a,s,l,d,u,c,p,h,g,m,v,f,S,b,P,y,k,w,_,C,E,D,I,R,A,O,x,L,M,j,W,N,F,B,U,T,Q,G,H,z,V,q,Y,Z,J,K,$,X,ee,et,ei,en=Object.create,er=Object.defineProperty,eo=Object.getOwnPropertyDescriptor,ea=Object.getOwnPropertyNames,es=Object.getPrototypeOf,el=Object.prototype.hasOwnProperty,ed=(e,t)=>function(){return t||(0,e[ea(e)[0]])((t={exports:{}}).exports,t),t.exports},eu=ed({"../../node_modules/event-iterator/lib/event-iterator.js"(e){Object.defineProperty(e,"__esModule",{value:!0});var t=class{constructor(){this.pullQueue=[],this.pushQueue=[],this.eventHandlers={},this.isPaused=!1,this.isStopped=!1}push(e){if(this.isStopped)return;let t={value:e,done:!1};if(this.pullQueu
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):622
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.523297200018262
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4CqABjqYjwnHnHcSEBjaJ7EWYguFmGrXlBr4ubX5C6M8tPa:t4CqAVonHHsV0rYbvr4O5C6M8Va
                                                                                                                                                                                                                                                                                                                                                    MD5:83A9182A9FE9DF39882171FABC0A89DE
                                                                                                                                                                                                                                                                                                                                                    SHA1:7C6667E1A59C7C28E6DF56DE312D84A05217E6D9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:78D6477BE4431BE56EE036F1A8A9544223B6AF387A0EB317C5BFF94D631C1EE9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:87A4E3F43A1205944E3BD8FBE4CCA635A6D1CC1DFC409125B29C39EFF9FB3FDC95A2480A81AA91740B536B182D2FC1E95FB5E540711AA64755E9C0B51589F35F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="none"><path fill="#3F89A1" d="M7.4 14.5a.6.6 0 1 0 1.2 0V8.949l1.976 1.975a.6.6 0 0 0 .848-.848l-2.999-3a.615.615 0 0 0-.195-.13.598.598 0 0 0-.655.13l-3 3a.6.6 0 0 0 .85.848L7.4 8.95v5.55z"/><path fill="#3F89A1" d="M15 1a.5.5 0 0 1 .5.5v11a.5.5 0 0 1-.5.5h-2.5a.5.5 0 0 1 0-1h2V2h-3.623c-.96 0-1.84.543-2.27 1.403-.07.141-.107.297-.107.456V5.25a.5.5 0 0 1-1 0V3.859c0-.159-.037-.315-.108-.456A2.538 2.538 0 0 0 5.122 2H1.5v10h2a.5.5 0 0 1 0 1H1a.5.5 0 0 1-.5-.5v-11A.5.5 0 0 1 1 1h4.122C6.275 1 7.342 1.56 8 2.48A3.538 3.538 0 0 1 10.877 1H15z"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64999)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):72398
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.412629205564055
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:zyLbbg02b17QRA3iovGlNORlHakoOoz0y5gTNNty4jfKRYGCgGBT3E:QlNilbo52TNnXy6u
                                                                                                                                                                                                                                                                                                                                                    MD5:4A746A2F785B584AD364C687422BE6E6
                                                                                                                                                                                                                                                                                                                                                    SHA1:A198C8B1CFFF9E675189BC7C0C2FEEAC40497DF9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7F3730A97493CD9926E9D2C8C2875448C58A6401A52F36541AF278F3F3D5D2DB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD8DA58BECE685C4E2EEC0627871F3AFE55659AC14C2478AD61487055A2F82240670E9EB700DA70464565A6C1124FCC30722F356C9B4CF3E5FE1F9F1E678D087
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.gitbook.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)r
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (311)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):359
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0848598666004845
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:AKQIDXF5EPRqCV6bxnVkIeWWSDaEia2hSDd63Sp:JQIDXcJvknwSDahSDlp
                                                                                                                                                                                                                                                                                                                                                    MD5:EB9A1C8B80FAAEE15E742672169FA02B
                                                                                                                                                                                                                                                                                                                                                    SHA1:7113EB75C72D4253F089272D4D61685555078980
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F602075419AF77E6BE6D56E7E61422CBD5CD2849211441FB278CB1E8DB4D098A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6A6AEABE0E1B592FA0AD61F5956011693A80664E0DF3218814030C2FAA59780FA45251DF4E7218C6DE90573A78D4C41CB7033877297CE0B98C8305D6D66E9F92
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/css/026444ec630b65a2.css
                                                                                                                                                                                                                                                                                                                                                    Preview:[class*=emoji]{font-family:var(--font-emojis-cbdt)}:root [class*=emoji],_::-webkit-full-page-media,_:future{font-family:var(--font-emojis-sbix)}@media screen and (-webkit-min-device-pixel-ratio:0){.emoji{font-family:var(--font-emojis-svg)}}@-moz-document url-prefix(){.emoji{font-family:var(--font-emojis-svg)}}./*# sourceMappingURL=026444ec630b65a2.css.map*/
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):990
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.558570883487727
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4CqAJMzwk1gVLaJM7E4VD+rZLK8OhlWWbj+pQvQtpjwE:Cj1MkrZuVNbj+pQvQX
                                                                                                                                                                                                                                                                                                                                                    MD5:5D10D113BFC64822ED7C44C3AC178D4C
                                                                                                                                                                                                                                                                                                                                                    SHA1:1A13909D0224C66EA20F69674E356FA6749643E2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5DF24E67512A0E7DF21CA278CA38E60BFEFCCB9CDC9F2D0BB37DA94CCCC4E70B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1746E4AF6C45D13614388AC9B2B5634A4F660FC43C202F2F21A9A45ABF7A6871FDE32DFF178D5CC339919C043FB3BF622EBBE772A1CDA6BF0ED657762A1C4254
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="none"><path fill="#F4E28D" fill-rule="evenodd" d="M5.4 7a2.6 2.6 0 1 1 5.2 0 2.6 2.6 0 0 1-5.2 0zM8 5.6a1.4 1.4 0 1 0 0 2.8 1.4 1.4 0 0 0 0-2.8z" clip-rule="evenodd"/><path fill="#F4E28D" fill-rule="evenodd" d="M8 .4a.596.596 0 0 1 .564.394.597.597 0 0 1 .03.118c.107.593 1.115 2.341 4.926 2.48.582.02 1.08.493 1.08 1.108v2.734a8.6 8.6 0 0 1-5.88 8.159l-.525.174a.599.599 0 0 1-.39 0l-.525-.174a8.6 8.6 0 0 1-5.88-8.16V4.5c0-.615.498-1.087 1.08-1.109C6.29 3.253 7.3 1.505 7.406.911a.597.597 0 0 1 .39-.475A.596.596 0 0 1 8 .4zm0 1.98c-.812 1.06-2.487 2.085-5.4 2.208v2.646c0 1.945.76 3.756 2.04 5.102.57-1.126 1.557-1.936 2.752-1.936h1.214c1.195 0 2.182.81 2.753 1.936a7.396 7.396 0 0 0 2.04-5.102V4.588C10.487 4.465 8.812 3.44 8 2.38zm2.421 10.788c-.419-1.047-1.149-1.568-1.814-1.568H7.393c-.666 0-1.396.52-1.815 1.568a7.39 7.39 0 0 0 2.082 1.086l.34.114.34-.114a7.39 7.39 0 0 0 2.081-1.086z" clip-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12656)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12701
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.528508764639372
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:eXyegbyZI4rU4sffAsQ9v2usyus6us0cKNhDjf+/FVcRY7cUdAYXKE4:pEDsffAs8pTEdSY6E4
                                                                                                                                                                                                                                                                                                                                                    MD5:1BBEE1C5E83B1A306E719E24C1D7A0AE
                                                                                                                                                                                                                                                                                                                                                    SHA1:54C977B26FBE435946B1BF995B6CAF0F0CC8605C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:FD16DAA48E93024C42A17B2B5F63DD608FDECB340B67E71A47C4A6DF01E3E80F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:73BF349383D602AA3DDAF6D8A59FD15F4DAE58FAB4A06F22CD75772AA94BBFE0DD8BAE41623AADF0BC83D5D2E4A3730DF872A63653D66F8D09007181732C54ED
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as v}from"./chunk-RG45BM3S.mjs";import{a as X,b as K,c as Z}from"./chunk-ESTXLIDF.mjs";import{B as M,Ca as g,Ga as z,Ha as O,Ia as G,J as p,M as L,P as j,V as H,W as V,_,a as b,g as n,i as D,pa as N,xa as S}from"./chunk-4OZKVMWV.mjs";import{A as e,B as A,d as c,j as U,o as I,q as B,u as E,w as T}from"./chunk-OUO45OCB.mjs";var se=O(v),le={B9smEorlP:{hover:!0},foRrFokSm:{hover:!0},fzTjXOMFR:{hover:!0}},de=["foRrFokSm","B9smEorlP","fzTjXOMFR"],fe="framer-r8PCo",me={B9smEorlP:"framer-v-jpjimz",foRrFokSm:"framer-v-ssgf6x",fzTjXOMFR:"framer-v-12tenyt"};function Q(t,...r){let s={};return r?.forEach(a=>a&&Object.assign(s,t[a])),s}var ce={damping:60,delay:0,mass:1,stiffness:500,type:"spring"},w=(t,r)=>`translateX(-50%) ${r}`,pe=({value:t,children:r})=>{let s=I(b),a=t??s.transition,h=E(()=>({...s,transition:a}),[JSON.stringify(a)]);return e(b.Provider,{value:h,children:r})},ue=n(c),he={"Beacon - green":"foRrFokSm","Beacon - pink":"fzTjXOMFR","Beacon - teal":"B9smEorlP"},ge=({click:t,des
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):632
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.609761902227984
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4Z3AJMmLfSQaGLmVoKrIRtz2JYVHarUnAFNBmiME:t4Z3AJMcLZKAtM4aMAFNoiME
                                                                                                                                                                                                                                                                                                                                                    MD5:8DF97B4F642DC6219B8D15DA1D2D1EC2
                                                                                                                                                                                                                                                                                                                                                    SHA1:9365714EA1B8B513C9819CF21251C1EC7E684985
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E69A230FD94F16991EED56DD0532B44EEB7BF99A9FEA989FBA725BC8903F9BCA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:045B48CE238864EA4FF37239956B00E4F8EAD9DB40F3312469D595D6A1640F0E18D509F9EBCBC69BFAE35CE2E5EBAA10306011BEE26B698BD9218E606BF81442
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/nPiG7esJaITHCKACCbnE4wRWeM.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><path fill="#F4E28D" fill-rule="evenodd" d="M3.706 3.3c-.73 0-1.323.592-1.323 1.323v7.44c0 .73.593 1.323 1.323 1.323h9.92c.731 0 1.323-.592 1.323-1.323v-7.44c0-.731-.592-1.323-1.322-1.323H3.706zM3.41 4.475a.33.33 0 0 1 .296-.183h9.92a.33.33 0 0 1 .297.183L10.16 8.777a1.984 1.984 0 0 1-2.987 0L3.41 4.475zm-.035 1.468v4.51L5.48 8.347 3.375 5.943zm0 5.912v.208c0 .183.148.33.331.33h9.92a.33.33 0 0 0 .331-.33v-.208l-2.759-2.759-.292.334a2.976 2.976 0 0 1-4.48 0l-.292-.334-2.759 2.76zm10.582-1.403v-4.51l-2.104 2.406 2.104 2.104z" clip-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3024)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8033
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.093926305635043
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:cSRVHrwWztPRkeqNMR30IKR01X9iLsvlCtCQ:XRVLt5PRvVRZK+59SSlCtCQ
                                                                                                                                                                                                                                                                                                                                                    MD5:FD04BCA6643A69CC90C378CBBB26FCBB
                                                                                                                                                                                                                                                                                                                                                    SHA1:F81936897C16E352DD11021260BFD72A925FA897
                                                                                                                                                                                                                                                                                                                                                    SHA-256:FF79E1B3275F0CF779AD0604CC402BA412A3523A812D7C0A2A0F2DC5D68A9F0C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1B6F4662D3D7A2445126747B3BD88F52CF8F2C9F3B9B8430886B3A58D4109A44DDD5804674543D3D9CFE4B699A91C19FD78250D421D4560E80812B494B6FA826
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[2443],{59255:(t,e,n)=>{n.r(e),n.d(e,{default:()=>M});var r=function(){if("undefined"!=typeof Map)return Map;function t(t,e){var n=-1;return t.some((function(t,r){return t[0]===e&&(n=r,!0)})),n}return function(){function e(){this.__entries__=[]}return Object.defineProperty(e.prototype,"size",{get:function(){return this.__entries__.length},enumerable:!0,configurable:!0}),e.prototype.get=function(e){var n=t(this.__entries__,e),r=this.__entries__[n];return r&&r[1]},e.prototype.set=function(e,n){var r=t(this.__entries__,e);~r?this.__entries__[r][1]=n:this.__entries__.push([e,n])},e.prototype.delete=function(e){var n=this.__entries__,r=t(n,e);~r&&n.splice(r,1)},e.prototype.has=function(e){return!!~t(this.__entries__,e)},e.prototype.clear=function(){this.__entries__.splice(0)},e.prototype.forEach=function(t,e){void 0===e&&(e=null);for(var n=0,r=this.__entries__;n<r.length;n++){var i=r[n];t.call(e,i[1],i[0])}},
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3069)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16968
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.466454391003067
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:9QL+KZSWlPuV7ub4TnwmP8kkOqPpkkk0Y+cVMYPTkMftGJNG:G+KZSWE7ubywm0VTPpkb0Y+SMYPTLMJU
                                                                                                                                                                                                                                                                                                                                                    MD5:E83524C0F5AC992CC3A15A40BFEEEB44
                                                                                                                                                                                                                                                                                                                                                    SHA1:7452034FB064621BE0394EAE7C6E70F0A6FB533A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:37AC57ACE645FBA49E446E5C3CCF771969F942D11BC481E31C4A63D51E9658A2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B749B8F0B1DE0A500A024B60259A15546A67BD5B7B700DD9EC2AF24F23471B07AE7959EFE1D8DB25661303506B685E044BF3757BD0EF82E52E3F2D8DB45CCBCD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var e,a,d,c,t,f={},b={};function r(e){var a=b[e];if(void 0!==a)return a.exports;var d=b[e]={id:e,loaded:!1,exports:{}};return f[e].call(d.exports,d,d.exports,r),d.loaded=!0,d.exports}r.m=f,r.c=b,e=[],r.O=(a,d,c,t)=>{if(!d){var f=1/0;for(i=0;i<e.length;i++){for(var[d,c,t]=e[i],b=!0,n=0;n<d.length;n++)(!1&t||f>=t)&&Object.keys(r.O).every((e=>r.O[e](d[n])))?d.splice(n--,1):(b=!1,t<f&&(f=t));if(b){e.splice(i--,1);var o=c();void 0!==o&&(a=o)}}return a}t=t||0;for(var i=e.length;i>0&&e[i-1][2]>t;i--)e[i]=e[i-1];e[i]=[d,c,t]},r.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return r.d(a,{a}),a},d=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,r.t=function(e,c){if(1&c&&(e=this(e)),8&c)return e;if("object"==typeof e&&e){if(4&c&&e.__esModule)return e;if(16&c&&"function"==typeof e.then)return e}var t=Object.create(null);r.r(t);var f={};a=a||[null,d({}),d([]),d(d)];for(var b=2&c&&e;"object"==typeof b&&!~a.indexOf(b);b=d(b))Object.getOwnPropertyNames(b).forEach(
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (28473)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28518
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.618779138040388
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:aRqbawOoJwiTmVxq8IEFHBr6HBrOHB0eHB6HBKb68Y6eUeBg01LVqMhDCDF2Jvpm:GqIQlAq8IES+b68UwgkFDmYEG
                                                                                                                                                                                                                                                                                                                                                    MD5:02C3AE0704BCC004996446E75A76611D
                                                                                                                                                                                                                                                                                                                                                    SHA1:15457CD2D026091438F9FF04F93E4ED0EE39B125
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DF9E4A826C70511A32D8AB29D675B8D1AEB36CA2C01CE653753986DF626C49FD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D7E16EBE8CA4E5D283F04D1AD92EEC8F030DC9B97332747A24FF88817DB3EDB548B6B50A510983FB5E3F4041F2C14C47C05D9EA44305AE923F358D7F05B1C2C2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-2KVB6EGQ.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as c}from"./chunk-K53PNVRF.mjs";import{f as K,g as j,h as L}from"./chunk-ESTXLIDF.mjs";import{B as W,Ba as b,Ca as I,Ga as R,Ha as M,Ia as D,J as X,M as F,P as _,S as V,V as Y,W as h,_ as A,a as H,g as n,i as E,la as T,pa as Z,xa as Q}from"./chunk-4OZKVMWV.mjs";import{A as e,B as z,d as S,j as U,o as k,q,u as G,w as P}from"./chunk-OUO45OCB.mjs";var le=M(c),he=T(V(n.div)),ue=["wQSTx0rj1","aVam29ted","t0JhhEiHl","NGPK6G_ws","d6ls1iruC"],xe="framer-SBooO",ge={aVam29ted:"framer-v-73m3bv",d6ls1iruC:"framer-v-1yvr6xm",NGPK6G_ws:"framer-v-f0f0bs",t0JhhEiHl:"framer-v-2vzvf3",wQSTx0rj1:"framer-v-kawn1f"};function a(s,...i){let x={};return i?.forEach(m=>m&&Object.assign(x,s[m])),x}var we={damping:30,delay:0,mass:1,stiffness:400,type:"spring"},ye={opacity:1,rotate:0,rotateX:0,rotateY:0,scale:1,skewX:0,skewY:0,transition:we,x:0,y:0},ve={opacity:.001,rotate:0,rotateX:0,rotateY:0,scale:1,skewX:0,skewY:0,x:0,y:0},be={damping:60,delay:0,mass:1,stiffness:500,type:"spring"},B=(s,i)=>`translateX
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):754
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.761085545608683
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4BdEK+Br6hlllAfF1Br6ll9Z+XCVq/CARKpyq1p521QXOXmsliL+sLSfZ13:t4TEK+16hlllAN116ll94yVq/CATq1cT
                                                                                                                                                                                                                                                                                                                                                    MD5:736AA5061E22275A1E9E10C8B81F3985
                                                                                                                                                                                                                                                                                                                                                    SHA1:F612D386F46BF7BAC10788633AFC5F82C8E5C86B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:25A67CC379C2C72D72572DE40C31CBA52A88A37E5756C867053DC9C6401CCA84
                                                                                                                                                                                                                                                                                                                                                    SHA-512:82A8EB344772B3A624DFDBA9F66683088D43A89A4CC2177112DEBF133452513C1B1B7C2AB9B166944DE699DDF2AB1AE1AABCD53198E254B6C045F950421B1031
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" fill="none"><path stroke="#F4E28D" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.2" d="M20.634 3.366 19.47 4.532M4.531 19.469l-1.165 1.165m17.268 0-1.165-1.165M4.531 4.531 3.366 3.366"/><path stroke="#F4E28D" stroke-linejoin="round" stroke-width="1.2" d="M14.097 6.902C13.262 5.72 12.74 4.36 12 2.362c-.74 1.997-1.262 3.357-2.097 4.54a12.016 12.016 0 0 1-2.849 2.853C5.848 10.614 4.438 11.18 2.346 12c2.093.82 3.502 1.386 4.708 2.245a12.021 12.021 0 0 1 2.849 2.853c.835 1.183 1.357 2.543 2.097 4.54.74-1.997 1.262-3.357 2.097-4.54a12.014 12.014 0 0 1 2.849-2.853c1.206-.859 2.615-1.425 4.707-2.245-2.092-.82-3.501-1.386-4.707-2.245a12.015 12.015 0 0 1-2.849-2.853Z"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (59074), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1090426
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.509339150347037
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:85hp043M26A1OO7DFAmp9uq2lhMh71qKYcMs/kRIdRekIDdn:8lQGDFAmp9uol/2Ifekm
                                                                                                                                                                                                                                                                                                                                                    MD5:2A49299D045BC1B01D17063DF2EC39FD
                                                                                                                                                                                                                                                                                                                                                    SHA1:D4772448E8965A0E9CBE7818B69BF93E57083C9A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9CBCC68A86A35EB8D576412EA6182CA9DA149421165187A593A543B9628DBB34
                                                                                                                                                                                                                                                                                                                                                    SHA-512:11C70B0D4388B6FDCBC7A395A135115EAC596FA0A4F3E8A63D02A560EE0E307A8BB508A288C27AA8A177366E2F7DD3238A1074868D4F21C5F6290C69DACB2785
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.gitbook.com/?utm_source=content&utm_medium=trademark&utm_campaign=WM24I6wQA0wW9mfYAV7I
                                                                                                                                                                                                                                                                                                                                                    Preview:<!doctype html>.. . Built with Framer . https://www.framer.com/ -->..<html lang="en-US">..<head>.. <meta charset="utf-8">.. .. .. Start of headStart -->.. Amplitude Initialization -->..<script type="text/javascript">.. (function (e, t) {.. var n = e.amplitude || { _q: [], _iq: {} };.. var r = t.createElement("script");.. r.type = "text/javascript";.. r.src = "https://app.gitbook.com/public/amp-5.8.0-gitbook1.10.1.min.js";.. r.onload = function () {.. if (!e.amplitude.runQueuedFunctions) {.. console.log("[Amplitude] Error: could not load SDK");.. }.. };.. var i = t.getElementsByTagName("script")[0];.. i.parentNode.insertBefore(r, i);.. function s(e, t) {.. e.prototype[t] = function () {.. this._q.push([t].concat(Array.prototype.slice.call(arguments, 0)));.. return this;.. };.. }.. var o = function () {.. this._q = [];.. return this;.. };.. var a = ["add", "append",
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1612
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.802560729104562
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:rGj9/ZhLOeX7FQMpHZsKPDM70UB4glbgZDQth:r2qeLFFXiNtF0DQth
                                                                                                                                                                                                                                                                                                                                                    MD5:023AB576820687B2190D6D68BE1DA1B1
                                                                                                                                                                                                                                                                                                                                                    SHA1:086B295CE09A636052A940A7874C2C2C6ED5F240
                                                                                                                                                                                                                                                                                                                                                    SHA-256:AE513A659C63F4CDB0E8FB1141882A16F82C0D25737EF98F5D4A26F64F0117E8
                                                                                                                                                                                                                                                                                                                                                    SHA-512:73318B4A6184E3795994C660A15C30B12F9DB4AC1DA989B8FFF82534F8F358D79A131B5BEED0C495CFE59F78677488ECDE493BEB555CE0F51A9E6178376B3F4B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............m"H....PLTE...........................................................zz{ttullmffg__a]]^TTVMMOMMNEFFAAB:;<99:..1()*!"$..........................3.....IDATx....n.0...s.I..%..-+,..%....>W.%......"=.LB.!..B.!..B.!..B.!..B.16.[|.zK...Z...}].u.gY..k]........@..../....'...s.R.=....|.....rs xz"..y..!.....s...d<.rw...94...(}M.....t..t.)._...JTp5.@U...Y.2....G.i........1..,%.-.MS.d.....wP"pT<.C..aQ.TJ...5Og....a.S*..9...V~....s...1............0S..V.G.,...c.f...)A...1.@......Ee\.qed)&l96...;q|...f..Me.....c......<..P.....l]./........Q!..*...N...m.m..v.V<..4=.<P^7...m...]..(...Y....b;.W<.Om).?...<..-..*.oq...a/...hZ...i...B.M.hHq_.....J%svk..Wv...k.}.:..2.....&.....I.W..v...'..y....+.Ti.8...h....._s\.....@.AD.%x...!L.<.'....`.....T.;.6....FA,.......B..cxH...Q..1U....qW.3P...D~O.-1..8h......n.i..V..#..qt%.h...^0@.T..S....D.Bu...Z..='\}S...*.HK.#...y.......t.D...o..^..~...g[.%........q<.>....;.U........h!h.t.b.u.....k.H..D@k
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2985)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4131
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.531917486173262
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:9fmO8jJZcWVfxOupR49sQH81qAvVvqVvQ6HDf:gJZcWVpXGxWqAhcjHDf
                                                                                                                                                                                                                                                                                                                                                    MD5:1AE31AF539C1B96B3F26EEE5E507357D
                                                                                                                                                                                                                                                                                                                                                    SHA1:E2D7571E957C37926DD8B83356BF65F9F4406591
                                                                                                                                                                                                                                                                                                                                                    SHA-256:39B216C0E9C303893AD760CA2E01429B2D8E228A9E5B7B429F86178BE6AB434A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E7BF01B735DA248A37552C7903CB4FDA42B81D69654EB2E5786843AEEA87A209717CE24D49331215605AE8B63B2E1387263795582642F75B4D56AF3B432C5A7A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[139],{30509:e=>{e.exports={errorCard:"errorCard-S9sXvhAu",errorCard__icon:"errorCard__icon-S9sXvhAu",errorCard_size_big:"errorCard_size_big-S9sXvhAu",errorCard__message:"errorCard__message-S9sXvhAu",errorCard_limitWidth:"errorCard_limitWidth-S9sXvhAu",errorCard__link:"errorCard__link-S9sXvhAu",errorCardRendererContainer:"errorCardRendererContainer-S9sXvhAu"}},9745:(e,r,t)=>{"use strict";t.d(r,{Icon:()=>i});var o=t(50959);const i=o.forwardRef(((e,r)=>{const{icon:t="",...i}=e;return o.createElement("span",{...i,ref:r,dangerouslySetInnerHTML:{__html:t}})}))},81200:(e,r,t)=>{"use strict";t.r(r),t.d(r,{ErrorCard:()=>v,ErrorCardRenderer:()=>g,ResizableErrorCard:()=>_});var o=t(50959),i=t(962),n=t(43370),s=t(97754),a=t.n(s),d=t(9745),l=(t(11542),t(14483)),h=t(29540),c=t(11425),m=t(30509);const u={ghost:{1:(0,l.enabled)("hide_image_invalid_symbol")?void 0:h,2:(0,l.enabled)("hide_image_invalid_symbol")?void 0:c},"stop-hand":
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (36931)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):53718
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.361040718730953
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:h067AmGg+6+iAa4yIIoXbU74MoHc9M+C2TE//nvg6T53FfS/i4iPI2ey/:hNGg+6+iAa4yIJoyHc9MaC
                                                                                                                                                                                                                                                                                                                                                    MD5:32B2BC6285244BF8F50401E40D0C2252
                                                                                                                                                                                                                                                                                                                                                    SHA1:57883FE983FABCEFAA847CBCE20846A513DE4EB7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D6431F21FDA693426879525E16CD17A5F7B00DA84267DF26EA8D2E0FE15D1E1A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:313E4DCDEC8598944E24CC02DEC49079AF0A2F68D128BA64A5070BC2B201E629E7CA9FD696645C488FD01CBBCF4B50CC1544296DC292A9636591BF7557ECE60F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:var ze=Object.defineProperty;var He=(r,e,t)=>e in r?ze(r,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):r[e]=t;var F=(r,e,t)=>(He(r,typeof e!="symbol"?e+"":e,t),t);import{r as p,t as de,v as Ge,ai as Ee,j as b,l as ae,ec as qe,aB as oe,aF as Le,f0 as Ve,f1 as ke,cc as Me,bt as Ke,f as k,A as M,C as D,e$ as Ye,ce as le,q as Je,bM as Ze}from"./e_CeAu4LJq.js";import{b as ce,C as re,c as Xe,d as Qe}from"./c_DoWL7B0w.js";import{u as et}from"./c_CsDFvbcw.js";import{g as tt,u as ot}from"./c_C3zsITa2.js";import{d as De,U as Ue,a as rt,D as me,h as n,e as ge,f as nt,i as it,j as _e,k as ue,n as B,B as G,b as st,l as Z,o as Fe,F as xe,E as at,p as lt,q as ct,r as dt}from"./c_Chh5O2Fo.js";import"./c_Ct93fj8p.js";import"./c_1mvpuZLh.js";import{u as ut,C as ht,a as pt}from"./c_5fVSlZou.js";import"./c_DeqWyRsW.js";import"./c_Cj3hecJG.js";import"./c_BWDH4luf.js";import"./c_BFeKq5kC.js";import"./c_piPc0EVs.js";import"./c_C0MshUo3.js";import"./c_SIgEoOcH.js";import"./c_yYLoApgD.js";import"./c_B
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1651), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1651
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.182871137252347
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:X6YgqqK1dChikfdC0a9kqPYUFHCqBqk66qpWqX/+QeRGMzGh:X6YxpQNWPFIVf1XmQeRNQ
                                                                                                                                                                                                                                                                                                                                                    MD5:A508C96F1A4F4098C3F721C42482B79C
                                                                                                                                                                                                                                                                                                                                                    SHA1:A88944036C4BEF9C43DA5767D53081272616F5F1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F4F857274588EF9D25C364F7C0413E19CB488B7E7FE468A579C87CAE55B5907F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D3CD307A382C655D67160D872170F519F5ED96B718F4311A5A71780E690E60BA96FF053C49F77FD3D7A996AC6C2EDDD261E9598DCB93CC576633327641572239
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/5866.f164dd2a584ab0f493cf.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.errorCard-S9sXvhAu{align-items:center;background:var(--backgroundColor,#fff);color:var(--textColor,#434651);display:flex;flex-direction:column;height:100%;justify-content:center;width:100%}html.theme-dark .errorCard-S9sXvhAu{background:var(--backgroundColor,#131722);color:var(--textColor,#9598a1)}.errorCard__icon-S9sXvhAu{margin-bottom:12px}.errorCard_size_big-S9sXvhAu .errorCard__icon-S9sXvhAu{margin-bottom:21px}.errorCard__message-S9sXvhAu{font-size:14px;line-height:22px;text-align:center}.errorCard_size_big-S9sXvhAu .errorCard__message-S9sXvhAu{font-size:18px;line-height:28px}.errorCard_limitWidth-S9sXvhAu .errorCard__message-S9sXvhAu{max-width:350px}.errorCard__link-S9sXvhAu{fill:#2962ff;color:#2962ff;cursor:pointer;line-height:28px}html.theme-dark .errorCard__link-S9sXvhAu{fill:#3179f5;color:#3179f5}.errorCard__link-S9sXvhAu:visited{fill:#2962ff;color:#2962ff}html.theme-dark .errorCard__link-S9sXvhAu:visited{fill:#3179f5;color:#3179f5}@media(any-hover:hover){.errorCard__link-S9sX
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2098)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2143
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.300212583759595
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:NhQ7ZMQBZMPbQZ+5WplQ05+FMlZMewzpXJB:Na7ZxZb0oQ4lZDwz1
                                                                                                                                                                                                                                                                                                                                                    MD5:D3BC6C28AC3E5D027E9EA0C80563302C
                                                                                                                                                                                                                                                                                                                                                    SHA1:9B035B4D0CFA43AF06860F2A90E5AC4A2FA1771A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:52849FC2F53D97D798B1B446187F684FA9D16D9247E4E382925810614721DFCD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9674C47DF231D51766871661381D1742526245CF5282A12CF9F4BE22223BFB346B37AED50991A85F34B59C2CD81783E1887AE06DF23070A7424F4E97EB55EAEA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-IQBZLMRP.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Aa as e}from"./chunk-4OZKVMWV.mjs";e.loadFonts([]);var n=[{explicitInter:!0,fonts:[]}],s=[".framer-i0bkc .framer-styles-preset-w904o8:not(.rich-text-wrapper), .framer-i0bkc .framer-styles-preset-w904o8.rich-text-wrapper a { --framer-link-current-text-color: var(--token-f6fee0a1-489c-4820-b95f-85bd511bc52e, #181c1f); --framer-link-current-text-decoration: underline; --framer-link-hover-text-color: var(--token-fbf5ed05-e6e8-4e8e-920d-120af13ef1d7, #3f89a1); --framer-link-hover-text-decoration: underline; --framer-link-text-color: var(--token-f6fee0a1-489c-4820-b95f-85bd511bc52e, #181c1f); --framer-link-text-decoration: underline; }"],f="framer-i0bkc";e.loadFonts([]);var m=[{explicitInter:!0,fonts:[]}],p=[".framer-xmFxM .framer-styles-preset-sglsj0 { }"],x="framer-xmFxM";e.loadFonts(["CUSTOM;ABC Favorit Extended Medium"]);var k=[{explicitInter:!0,fonts:[{family:"ABC Favorit Extended Medium",source:"custom",url:"https://framerusercontent.com/assets/gPun4T5SrgkG1f9XJj73MMBJ7w8.otf"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8674)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8719
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.251769484324599
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:KMoHahFbSRjnkKHUyPxpdEaddE0ct7hWTUz2Hu:KMoHaTwjnLUy3dEadKWTUz2Hu
                                                                                                                                                                                                                                                                                                                                                    MD5:2AE12F963F1210F587543178C435B53F
                                                                                                                                                                                                                                                                                                                                                    SHA1:2A35C637537E1279DF80D82BE4C572D74031672E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5396B241419D2EF68B29065450E6216F4F29F0422CB3612F56EC6F220EEFD8C0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FA48D746CFCD864936D9BC776BF11920DEF97CC333D4453A7E0C367D0A715E1B2C9DF71D58AD6E3F238BDF472D5959129FBECA1943D4EAFAE2B0ED571DE8EDBC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-OUO45OCB.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as L}from"./chunk-Y5FTINFI.mjs";var E={};L(E,{Children:()=>ee,Component:()=>te,Fragment:()=>re,Profiler:()=>ne,PureComponent:()=>oe,StrictMode:()=>ue,Suspense:()=>ae,__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED:()=>se,cloneElement:()=>ce,createContext:()=>fe,createElement:()=>ie,createFactory:()=>le,createRef:()=>pe,default:()=>r,forwardRef:()=>ye,isValidElement:()=>de,lazy:()=>_e,memo:()=>me,startTransition:()=>ve,unstable_act:()=>Ee,useCallback:()=>Se,useContext:()=>be,useDebugValue:()=>he,useDeferredValue:()=>Re,useEffect:()=>Ce,useId:()=>ge,useImperativeHandle:()=>Oe,useInsertionEffect:()=>we,useLayoutEffect:()=>ke,useMemo:()=>xe,useReducer:()=>Ie,useRef:()=>$e,useState:()=>je,useSyncExternalStore:()=>Pe,useTransition:()=>Te,version:()=>De});var r={},d=Symbol.for("react.element"),U=Symbol.for("react.portal"),A=Symbol.for("react.fragment"),M=Symbol.for("react.strict_mode"),q=Symbol.for("react.profiler"),B=Symbol.for("react.provider"),z=Symbol.for("react.context"),H=Sy
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42418
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.312272591731785
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:tWgtAWp/FBBVjtQ6zQXTfO+fOWBBVjtQ6zQXTfO+fOWBBVjtQ6zQXTfO+fOaOOVC:M4AWptBBVjtQ6zQXTfO+fOWBBVjtQ6zE
                                                                                                                                                                                                                                                                                                                                                    MD5:9552B5B7FCEB77F57F0E28C05C86B777
                                                                                                                                                                                                                                                                                                                                                    SHA1:AA223082A07A798D70B1BB0E02F07D7CAE151D25
                                                                                                                                                                                                                                                                                                                                                    SHA-256:407816A13B8680B0D60976817EE793DA3A6B6BFD6C06C92306502ACAF5CA7114
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3CA4786148F579FBA15D32B7ABC136ABA755A4AD72D8DEFF84FA27748BD4EA550C22FC14820B0C74FD0BC01089DCF5ABA357E9C46FCE6129024EF5F7303F6032
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="678" height="588" fill="none"><path fill="url(#a)" d="M178.858 558.793h527.815v469.168H178.858z" transform="rotate(-90 178.858 558.793)"/><g stroke="#2D323A" stroke-width="1.3" opacity=".2"><path d="M167.619.65h40.563v58.646h-58.646V18.733c0-9.987 8.096-18.083 18.083-18.083zm-18.733 29.323h59.946M178.858 0v59.946"/><path d="M208.182.65h58.646v58.646h-58.646zm-.65 29.323h59.946M237.505 0v59.946M266.828.65h58.646v58.646h-58.646zm-.65 29.323h59.946M296.151 0v59.946M325.474.65h58.646v58.646h-58.646zm-.65 29.323h59.946M354.797 0v59.946M384.12.65h58.646v58.646H384.12zm-.65 29.323h59.946M413.442 0v59.946M442.766.65h58.646v58.646h-58.646zm-.65 29.323h59.946M472.089 0v59.946"/><path d="M501.412.65h58.646v58.646h-58.646zm-.65 29.323h59.946M530.734 0v59.946M560.058.65h58.646v58.646h-58.646zm-.65 29.323h59.946M589.381 0v59.946M618.705.65h40.563c9.987 0 18.083 8.096 18.083 18.083v40.563h-58.646V.65zm-.65 29.323h59.946M648.027 0v59.946m-498.491-.65h58.6
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):563734
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.693674431592171
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:o/BB2a5axgaLfQuLfQethykggjunRI2MqlL6ojtm03L3GGX9in9tYCiTKOnTK8Le:zmaEGU0fnrCI
                                                                                                                                                                                                                                                                                                                                                    MD5:7D65C542C3A53442FEEF1A0F44071183
                                                                                                                                                                                                                                                                                                                                                    SHA1:798853DD928796AF7E6071AC0F7C5B4B6AD71C30
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C1233A49C4ECEC12FED969BC83CD6BA59D8B2B88BEF31988D9384F7E54C42E20
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DB29888A55D226BE9DB6CC4095C2B6BA29F1682897AC6202106DFAA68348B850459BAF46EBC4FE466A4F26CAC8208ED2E0DFBCDF44EA3428200D995729323BBF
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,s;for(n=0,l=e.length;n<l;n++){s=e[n];t(s,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){s=a[i];t(s,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1627/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25850)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):277541
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.542575791861973
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:0WcK89/P8dRRbaijRGasz2JN2eZugr/RLv:hcK89/g7aijRGaj3Z/9v
                                                                                                                                                                                                                                                                                                                                                    MD5:D5886BD37AD80A945B3C38C4C1193C6B
                                                                                                                                                                                                                                                                                                                                                    SHA1:C40A10A923EEB4002A82696C67FABD2FEF39E01D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9DDCFB40D6701A2A4BEE6FFBB1D986E1181ECE86A61C0AE2923ED6E461DEFDAA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B553ED9A69B609BED136C2677C580BF6BE302DC8585F422BEFA434EE845A90F3A71FF96F27979FD14B10559D883994B70A5920A5EE2CD96D44D60B23B3E87F09
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:function __vite__mapDeps(indexes) {. if (!__vite__mapDeps.viteFileDeps) {. __vite__mapDeps.viteFileDeps = [import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_QNDLPW83.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "e_CeAu4LJq.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "a_VQNLTKE-.css",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_DoWL7B0w.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_DeqWyRsW.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_DbRX8pgr.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_28duw-zc.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_C3zsITa2.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_Ct93fj8p.js",import.meta.url.substring(0, import.meta.url.lastIndexOf('/') + 1) + "c_DJ0wd8hQ.js",import.meta.url.substring(0, import.me
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1503
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.454711310477908
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4Z3YyM6WvoZnJMDzWSStaqwuI2B3IFn3ugXoRV0XC/CH7KgAWvoZnXYkb:pjKAzWSIaX3w4Jegq0XCqbX9KIS
                                                                                                                                                                                                                                                                                                                                                    MD5:92636430D76F4BBCA7F98C32E90C6FDF
                                                                                                                                                                                                                                                                                                                                                    SHA1:8C832529FFAAF91515F3B9B0F88606893431CF20
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3E497032F7C2A94B79A95E4243B2E1F1B6F967C7D9EB002DA6E70461AD8D3899
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7DC6B2A5CD51E836393F28666776C9899521DD3DB9E6C96BF3ED6AA784B2AF55E43631AC83A11BAE64D2299C20333232FDF628EE5C541C1D0095A51807FCA9B6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><g fill="#F4E28D" clip-path="url(#a)"><path d="M13.763 1.351a.6.6 0 0 1 .6.6v1.15h1.15a.6.6 0 1 1 0 1.2h-1.15v1.15a.6.6 0 1 1-1.2 0v-1.15h-1.15a.6.6 0 1 1 0-1.2h1.15v-1.15a.6.6 0 0 1 .6-.6z"/><path fill-rule="evenodd" d="M8.333 1.851a.6.6 0 0 1 .566.401l.705 2.006c.36 1.024.51 1.435.74 1.779a3.4 3.4 0 0 0 .784.826c.33.249.733.42 1.736.833l1.698.7a.6.6 0 0 1 0 1.11l-1.697.7c-1.004.414-1.406.585-1.737.834a3.383 3.383 0 0 0-.784.826c-.23.344-.38.755-.74 1.779L8.9 15.65a.6.6 0 0 1-1.133 0l-.705-2.005c-.36-1.024-.509-1.435-.739-1.779a3.399 3.399 0 0 0-.784-.826c-.33-.249-.733-.42-1.737-.834l-1.697-.7a.6.6 0 0 1 0-1.11l1.697-.7c1.004-.414 1.406-.584 1.737-.833a3.4 3.4 0 0 0 .784-.826c.23-.344.38-.755.74-1.779l.704-2.006a.6.6 0 0 1 .566-.4zm0 2.41-.167.476c-.322.917-.52 1.482-.846 1.968a4.6 4.6 0 0 1-1.06 1.118c-.468.351-1.022.58-1.92.95l-.433.178.432.179c.9.37 1.453.599 1.92.95a4.6 4.6 0 0 1 1.06 1.118c.326.486.525 1.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):41172
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                                                                    MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                                                                    SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):430
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0684167785555445
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slzT33wjl9jsYoA39jsYk9jsg9jsL9jsQ6lW32RlPkWQeFx9:t4Z33wjlBZoyBZkBBBqBr6lplIe1
                                                                                                                                                                                                                                                                                                                                                    MD5:80CB812C6C3EDE0A89955187993908C4
                                                                                                                                                                                                                                                                                                                                                    SHA1:FA5FCEF2E652B57F71D4633AA0C8A29D21F9B9A3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A53C83C77EA565B77664608B6199699619B3DD52CE1E78F8E9CDB837E2FF9768
                                                                                                                                                                                                                                                                                                                                                    SHA-512:25910C578D2BDC850E03E6FB85ECBC84A714A27F9B0B463AF922BE9F8802EF0894CCBB36AA400CD0EE575035D8B5E13B64617D5C1AE49C869610E70FD9AF6771
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/M0yZ8i7x0fPIPMpO6mtuuo.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><circle cx="8.666" cy="8.343" r="6.5" stroke="#F4E28D"/><circle cx="10.166" cy="5.343" r="1" stroke="#F4E28D"/><circle cx="10.166" cy="11.343" r="1" stroke="#F4E28D"/><circle cx="7.167" cy="8.343" r="1" stroke="#F4E28D"/><path stroke="#F4E28D" stroke-linejoin="round" d="M8.166 8.343h4.137l2.363-2.5m-5.5-.5h-4l-1.25-1.25m5.25 7.25H5.278l-1.111 1"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):174984
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.6487655957887639
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:XW3HvOK9CsgIcwpIUhuqPecsZS5FxGkSFw+vAjkpj842r:XWPOK9RdcZqBsMfxGkSFYIl84i
                                                                                                                                                                                                                                                                                                                                                    MD5:91E6FEECAFD1C48D820CCB07FF293A9D
                                                                                                                                                                                                                                                                                                                                                    SHA1:E80A79D1EB9B243D360194973223B4D83D1FF0CD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C70EE3FEE3A035E26C5B2CCD7DD8E8D01A1DBEF75B628937FEF923AE91A91AAD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E29AA2F4A095D2B4A155129BE22C4406382878059C6D5C8E2D0B944D3D2EC82B9E3AE6B2C4E70DD3ACCA04BB1A24227FD1E1E5048C130EF6FB299332A4551F9E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/assets/IH3qEgN5Xhe3P5Oc38wUsUzD48.mp4:2f8274b606bfd2:4
                                                                                                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):632
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.609761902227984
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4Z3AJMmLfSQaGLmVoKrIRtz2JYVHarUnAFNBmiME:t4Z3AJMcLZKAtM4aMAFNoiME
                                                                                                                                                                                                                                                                                                                                                    MD5:8DF97B4F642DC6219B8D15DA1D2D1EC2
                                                                                                                                                                                                                                                                                                                                                    SHA1:9365714EA1B8B513C9819CF21251C1EC7E684985
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E69A230FD94F16991EED56DD0532B44EEB7BF99A9FEA989FBA725BC8903F9BCA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:045B48CE238864EA4FF37239956B00E4F8EAD9DB40F3312469D595D6A1640F0E18D509F9EBCBC69BFAE35CE2E5EBAA10306011BEE26B698BD9218E606BF81442
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><path fill="#F4E28D" fill-rule="evenodd" d="M3.706 3.3c-.73 0-1.323.592-1.323 1.323v7.44c0 .73.593 1.323 1.323 1.323h9.92c.731 0 1.323-.592 1.323-1.323v-7.44c0-.731-.592-1.323-1.322-1.323H3.706zM3.41 4.475a.33.33 0 0 1 .296-.183h9.92a.33.33 0 0 1 .297.183L10.16 8.777a1.984 1.984 0 0 1-2.987 0L3.41 4.475zm-.035 1.468v4.51L5.48 8.347 3.375 5.943zm0 5.912v.208c0 .183.148.33.331.33h9.92a.33.33 0 0 0 .331-.33v-.208l-2.759-2.759-.292.334a2.976 2.976 0 0 1-4.48 0l-.292-.334-2.759 2.76zm10.582-1.403v-4.51l-2.104 2.406 2.104 2.104z" clip-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9145)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9196
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.903799530374893
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:9YSNJ9LBoHUaWWh0nh9phL5Shw1AhFhahVhphwhNchhGhOhnhlrhLh+YhKhVthCh:myXVoHUaWWh+h9phL5Shw1AhFhahVhpn
                                                                                                                                                                                                                                                                                                                                                    MD5:AB0548885A620507E50B5528714B8C2F
                                                                                                                                                                                                                                                                                                                                                    SHA1:DE6A6A946048D0B230AF0FE0A194F94619F72375
                                                                                                                                                                                                                                                                                                                                                    SHA-256:66210F7BF10A8EE3E4251AC25CF80E3CA7EAEDEE8CD2775894E3AA946E38F093
                                                                                                                                                                                                                                                                                                                                                    SHA-512:04E2C440AFCF0C674961451AC0A344EA24AA12F1BBAC0403AC18F4E0A69DDC82E0575534C312859296CE694FD5E747BB404A45477EE551F76D97C83EB4FB14F0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/script_main.DHYICGQW.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{D as b,I as k,K as I,Ka as V,ca as w,ga as _,r as f,ra as E,t as d,v as e,w as F,x as z,y as v,z as R}from"./chunk-4OZKVMWV.mjs";import{h as p,m as h}from"./chunk-OUO45OCB.mjs";import{c as r}from"./chunk-Y5FTINFI.mjs";var N="default"in d?f:d,m={},x=N;m.createRoot=x.createRoot;m.hydrateRoot=x.hydrateRoot;var P=m.createRoot,H=m.hydrateRoot;var g={G9z51JAdl:{elements:{BpAXrTvXK:"trigger-3",ceSt2jO3I:"trigger-2",D0kN1Cbcz:"integrations",DJRt_zJYJ:"trigger-5",DzsFPEcHh:"trigger-4",GGnDfdL1L:"internal-docs",i0F306td1:"git-sync",iLgOJOf9C:"visitor-authentication",LdCGoxueq:"public-docs",O3WrYRfn6:"top",QcbeYw5cc:"trigger-6",RREoww7az:"hero",TReNvkg8Z:"color-fade-wrapper",vcBK6C6IK:"trigger-1",XbMLODCl5:"gitbook-ai"},page:e(()=>import("./x8JwX4QETtRmjFg9QF_wAGiKZHnR5SOBIWoJTOaF_TE.YPGJDST6.mjs")),path:"/"},F32oQjlbZ:{elements:{F2JijKNwV:"git-sync",HlUl5fhBP:"visitor-authentication",IH9GhL4oJ:"pre-installed",JvkTzxaPd:"explore-integrations",KNU4UXxdH:"support",s2S73eNy6:"interactive",U6a
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.896820539042673
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:RGrY/Ypulf6lMb:C/Kb
                                                                                                                                                                                                                                                                                                                                                    MD5:F5FE0CAB78140E0E5AA29F68CE8C2888
                                                                                                                                                                                                                                                                                                                                                    SHA1:4E02FF9F9E7144B978E8C80EDA3A4CABE5288B0B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7B2FAEC4335DE81ABBF1EBF794F91A4F2B870B317093448B84082B5F411C741C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:219FF2BEDE0A09541154FD6772534975BE577F70F72D3D856DF28448EABB6BBBF1784164D7D063449B524FC5C7C3899132473535E1713FBAC4E9E935587A3CCE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview://# sourceMappingURL=chunk-42U43NKG.mjs.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3068)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):119385
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.351484782863865
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:ANphQy+UI/dQJGAivOnkQAYix1QooZiR6s0MrWFELrF:Gphl+UI/dQ8QVixaooZiR6sG6nF
                                                                                                                                                                                                                                                                                                                                                    MD5:36DA33F26C28B8D3B4CB98172FDB5254
                                                                                                                                                                                                                                                                                                                                                    SHA1:F4E48662A928487AC1DD0A1F30030C66B7CAA45F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A8AB20E9EC0925E36357B9433DFF2CFD63A55A2F8BFF807AFBD7958AD20D1F5B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:496844C0622D867754A991E2CE26DCC87D152279BADF499983DEE59174B9103E4551C65711F62D65AA69AC871B45C47E5CE94B706BFF986E3DF96B5D70A9242D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[4716],{20747:e=>{e.exports="Re"},9846:e=>{e.exports="A"},55765:e=>{e.exports="L"},14642:e=>{e.exports="Dark"},69841:e=>{e.exports="Light"},673:e=>{e.exports=Object.create(null),e.exports.d_dates="d",e.exports.h_dates="h",e.exports.m_dates="m",e.exports.s_dates="s",e.exports.in_dates="in"},97840:e=>{e.exports="d"},64302:e=>{e.exports="h"},79442:e=>{e.exports="m"},22448:e=>{e.exports="s"},16493:e=>{e.exports="{title} copy"},13395:e=>{e.exports="D"},37720:e=>{e.exports="M"},69838:e=>{e.exports="R"},59231:e=>{e.exports="T"},85521:e=>{e.exports="W"},13994:e=>{e.exports="h"},6791:e=>{e.exports="m"},2949:e=>{e.exports="s"},77297:e=>{e.exports="C"},56723:e=>{e.exports="H"},5801:e=>{e.exports="HL2"},98865:e=>{e.exports="HLC3"},42659:e=>{e.exports="OHLC4"},4292:e=>{e.exports="L"},78155:e=>{e.exports="O"},88601:e=>{e.exports=Object.create(null),e.exports.Back_input="Back",e.exports.Minimize_input="Minimize",e.exports.CCI_input
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1075
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.362335995658336
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4YGAmvTz/524mPdSoXguKBtz5y/O9o1pXJAtl/fHkpy1Qo5Luo:IXg1SoXgXA/+o9Af/ME1ZVr
                                                                                                                                                                                                                                                                                                                                                    MD5:AA01E6D88FD992A54BE9299CC2BB657F
                                                                                                                                                                                                                                                                                                                                                    SHA1:D77C06532DEA3DEB03BA6DCDA6512729FBBB3E25
                                                                                                                                                                                                                                                                                                                                                    SHA-256:732E1CAD035AB916D6BF3CF370B7A0EC9B5090A4492C96E019FD013B6369F6BD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A8104E2151F8E6F3C092C3FBE03B394F9085D45FEF47FCC6DA72790FB18D9C91C91FECEF2735F77B6318F2601E7938A0A52983BB2FFE5A6673070E239D7B6505
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/nLVeWBlDCvYsJZmYoJMrTlvc6U.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><path fill="#181C1F" d="m132.95 31.744 2.978 3.282 2.867-3.283h6.122l-5.983 6.729 6.065 6.782h-6.369l-2.95-3.307-2.923 3.307h-6.15l6.012-6.755-6.012-6.756h6.343z"/><path fill="#181C1F" d="M126.607 31.744v4.565h-6.809v4.189h6.809v4.757h-11.813V23.97h11.813v4.744h-6.809v3.029h6.809zm-16.796-7.773v8.71h-.055c-1.104-1.267-2.482-1.708-4.081-1.708-3.276 0-5.743 2.227-6.61 5.172-.989-3.245-3.537-5.234-7.314-5.234-3.069 0-5.492 1.377-6.755 3.621v-2.788h-6.343v-3.029h6.921v-4.744H73.001v21.284h5.652v-8.947h5.635a8.48 8.48 0 0 0-.257 2.105c0 4.439 3.391 7.555 7.72 7.555 3.64 0 6.038-1.71 7.306-4.825h-4.844c-.655.938-1.152 1.215-2.462 1.215-1.52 0-2.83-1.325-2.83-2.896h9.865c.428 3.525 3.175 6.566 6.944 6.566 1.626 0 3.115-.8 4.025-2.15h.055v1.379h4.983V23.972h-4.982zm-20.732 12.4c.315-1.352 1.364-2.235 2.672-2.235 1.441 0 2.436.856 2.698 2.235h-5.37zm17.707 5.643c-1.837 0-2.979-1.712-2.979-3.498 0-1.91.993-3.747 2.979-3.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):229380
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.378011180020537
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:bwmvBwvwtiMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:1BwvwtiMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                                                                                                                                                                                                    MD5:5037370AF8ABCF09B73013E365DCBEB5
                                                                                                                                                                                                                                                                                                                                                    SHA1:8DC50AF04CA5ADFB031312DAD916FF4FE59848B4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1B49717EE4566C527CE824A1F6DB23DC4B1CEB5D539C0A249CC16010AF88C096
                                                                                                                                                                                                                                                                                                                                                    SHA-512:30ECD805D37FEA8A75F8E78953348452D49B21B6C4FB0F3B79B38BFDA885A0AD7A60A447699AEC99531D516F4191731D9CC6772B8A8C38C4915560EB1F592A7F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://script.hotjar.com/modules.ca70bc16369dcd35d4ef.js
                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see modules.ca70bc16369dcd35d4ef.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (427)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7761
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.143544657801195
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Q6SN3x7uJg7dWldubeJeVDyLcm9xKS8gkQV64tFiU8xbIhZL9q785fqyOwakPm2:mN3x7iHubqsDMxKTk/JvL9FJqDYT
                                                                                                                                                                                                                                                                                                                                                    MD5:0DFA11E7CA6F1B1E88DFD2AACE44055E
                                                                                                                                                                                                                                                                                                                                                    SHA1:0C9748BDFEBE16A8AD33A9A9FC878D69D274880D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3C618A995608DE516F4A02753336878143726F7437B86204F838B727B8571B55
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E352CCEDBE879EAAD674A8FF5618BBA547993F4754AC20F0A09F81697D6FBD3DA3765D3BD1B4020C351456FB21541007FC5EB2E6EA05C67208DF7B375309B7A6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:function n(t,e){return{customHTMLBodyStart:` Intercom -->.<script>. var APP_ID = "artlvye9"; // Replace this with your workspace ID.. window.intercomSettings = {. app_id: APP_ID,. custom_launcher_selector: ".openIntercom",. };.<\/script>.<script>. (function () {. var w = window;. var ic = w.Intercom;. if (typeof ic === "function") {. ic("reattach_activator");. ic("update", w.intercomSettings);. } else {. var d = document;. var i = function () {. i.c(arguments);. };. i.q = [];. i.c = function (args) {. i.q.push(args);. };. w.Intercom = i;. var l = function () {. var s = d.createElement("script");. s.type = "text/javascript";. s.async = true;. s.src = "https://widget.intercom.io/widget/" + APP_ID;. var x = d.getElementsByTagName("script")[0];. x.parentNode.insertBefore(s, x);. };. if (w.attachEvent) {. w.attachEvent("onload", l);. } els
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):300
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.994485563167481
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slzcq3lwl9jsQ61ZFZmqZWTxq9jsQ6mqZSH50ODx7:t4Cq3qlBr6tZhbBr6hSHqI5
                                                                                                                                                                                                                                                                                                                                                    MD5:2E9DE4E1D364434ACB6B0C9C0D37BC86
                                                                                                                                                                                                                                                                                                                                                    SHA1:0BD151E25D706163EDBC15AE64C2CE584CB23385
                                                                                                                                                                                                                                                                                                                                                    SHA-256:35E2614DD5358FA668EFA266C48C3C2D7DD3A1091C2EEEF0A10A6DD6B3A8C92C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EA7DE52DC06B8201D0E182CFECC60D903AAD883AB951C3EE9212355B12F9AF6455D65BC83FAB782429B13D47D9CBDCCB1C641144E3C34B0F315B6AC884CC81E9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="none"><circle cx="8" cy="8" r="6.5" stroke="#F4E28D" stroke-dasharray="1.92 3.2" stroke-linecap="round"/><circle cx="8" cy="8" r="3" stroke="#F4E28D" stroke-linecap="round"/><circle cx="12.5" cy="3.5" r="1.5" fill="#F4E28D"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):594
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.212602166243543
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4Z3oRBr6hlllkZ+x3Fg2flT2I9Y3SHPI3SHP8b:t4Z3216hllla+9SwwYQYkb
                                                                                                                                                                                                                                                                                                                                                    MD5:DF2928F5B82C32EBBEB7B3AB147CFCEC
                                                                                                                                                                                                                                                                                                                                                    SHA1:BBDAE2118CA7379F59D47EFBE1D8180CCD705CF4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:826DF48BC4A1DA40EA90594A6039A818816DACD8C9595289A7E18DB915E42BD5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:33C5F8ACB79BB16DBC3AB974714602049A3A1EC4FFB51A48EB526910BEE7B0A8B35AE0D69E2B81D19B6392B0CB08FA3707FE61AF74F3FB4F8607AA9A95A40338
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><g clip-path="url(#a)"><g stroke="#F4E28D" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.2" clip-path="url(#b)"><rect width="14" height="12" x="1.333" y="2.951" rx="2"/><rect width="6.438" height="4.402" x="5.115" y="8.163" rx="1"/><path d="M6.686 8.022V6.338a1 1 0 0 1 1-1h1.418c.485 0 .877.393.877.877v1.633m-1.647 2.898v-.764"/></g></g><defs><clipPath id="a"><path fill="#fff" d="M.333.951h16v16h-16z"/></clipPath><clipPath id="b"><path fill="#fff" d="M.333.951h16v16h-16z"/></clipPath></defs></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2197)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2237
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.266614076875844
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:GgIbp+Y5feUhQIlVWdAWnFBOCpvQt8lMkNgHXT/qZOPKAySQgsS:zMp35fNWdAWKCe8S3XxKvSQgsS
                                                                                                                                                                                                                                                                                                                                                    MD5:6C49D557139271B99A53035354A061DD
                                                                                                                                                                                                                                                                                                                                                    SHA1:D03C3C5135D38BDFDFA202C8911678F57BB2E757
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D1BBBFC13F53A62F100EC63B4472A6025F2C0AE98A11D1BFF759AAE126E2F679
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0B2CD735881C4270EF8662154E5E963926F7AF86F919B7C72F8F685F8728E1B103F8E3BDEB22CE9D4192A019F3E1862FD70695E8E1FAA8E81E96A56DB182B9E5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{aj as z,ak as F,a7 as c,al as B,am as G,an as H,ao as R,ap as x,aq as M,ar as q,as as I,at as J}from"./e_CeAu4LJq.js";c.Component;c.Component;var E=function(e,t){return typeof e=="function"?e(t):e},S=function(e,t){return typeof e=="string"?J(e,null,null,t):e},$=function(e){return e},v=c.forwardRef;typeof v>"u"&&(v=$);function O(r){return!!(r.metaKey||r.altKey||r.ctrlKey||r.shiftKey)}var Q=v(function(r,e){var t=r.innerRef,a=r.navigate,i=r.onClick,o=H(r,["innerRef","navigate","onClick"]),n=o.target,l=R({},o,{onClick:function(s){try{i&&i(s)}catch(f){throw s.preventDefault(),f}!s.defaultPrevented&&s.button===0&&(!n||n==="_self")&&!O(s)&&(s.preventDefault(),a())}});return $!==v?l.ref=e||t:l.ref=t,c.createElement("a",l)}),U=v(function(r,e){var t=r.component,a=t===void 0?Q:t,i=r.replace,o=r.to,n=r.innerRef,l=H(r,["component","replace","to","innerRef"]);return c.createElement(x.Consumer,null,function(u){u||M();var s=u.history,f=S(E(o,u.location),u.location),C=f?s.createHref(f):"",p=R({}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1446)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1491
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.234111038980686
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:6FEzWZWVLJtBytFMJVxqxd+WQcGQ0HtI7Ik4gCKFKWpL7DYSXcdg5ra1aIW71Qb:6FJULsUI+WBd+GVPD9XcUD7Sb
                                                                                                                                                                                                                                                                                                                                                    MD5:D51026004A7D0EE1B7EA807CEAFE6139
                                                                                                                                                                                                                                                                                                                                                    SHA1:825D348C818B3630ADD9535D70AE491FFCC65E27
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F758998CE745199549E9B086759AB39B8839B61909C11A9D73648F3E68B4172E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:37F9655E97626B2DB67229B006DD586D76595857A1B9CD9C64BF2A8427E019068E8078B11241145F0F80A9DFE9BF1A80C7DCCF84470C9510EAA570F5F7B33C92
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-FQSNQC73.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Aa as r}from"./chunk-4OZKVMWV.mjs";r.loadFonts(["GF;Fragment Mono-regular"]);var n=[{family:"Fragment Mono",style:"normal",url:"https://fonts.gstatic.com/s/fragmentmono/v4/4iCr6K5wfMRRjxp0DA6-2CLnN4FNh4UI_1U.woff2",weight:"400"}],s=['.framer-eaT0H .framer-styles-preset-x7iwww { --framer-code-font-family: "Fragment Mono", monospace; --framer-code-font-style: normal; --framer-code-font-weight: 400; --framer-code-text-color: #333; --framer-font-size-scale: 1; border-bottom-left-radius: 6px; border-bottom-right-radius: 6px; border-top-left-radius: 6px; border-top-right-radius: 6px; padding-bottom: 0.1em; padding-left: 0.2em; padding-right: 0.2em; padding-top: 0.1em; }'],f="framer-eaT0H";r.loadFonts(["CUSTOM;ABC Favorit Bold"]);var l=[{family:"ABC Favorit Bold",url:"https://framerusercontent.com/assets/W8a3dfvGM3NpHDSLEUaoVi842zk.woff2"}],c=['.framer-0BpCT .framer-styles-preset-fiezhy:not(.rich-text-wrapper), .framer-0BpCT .framer-styles-preset-fiezhy.rich-text-wrapper h5 { --framer-
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3285
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.200696236826676
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:+UuU4D0K/6XmS/0Ijx0R36LCIqrYFabAj:fm6WVCK6LCNsFay
                                                                                                                                                                                                                                                                                                                                                    MD5:FCD647654F41EBB6EDDBE65453836E95
                                                                                                                                                                                                                                                                                                                                                    SHA1:750A669862B5E9A5EF1ECF5DE27DE65176AB35D0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2EDDEEA435CF970F63CA1855A9DF1A93C1B26A8A09288DAEEE3BA248D487AECB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:46EF0CE19780862FD8D5527AE21AC79BF4BF813A2800586C21EB8A501723FF3C93417EDD21B29FF67E99396BF42549840A8D91D4128A817AD09AFF9113450DD0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><g fill="#181C1F" clip-path="url(#a)"><path d="M195.524 29.535a1.423 1.423 0 0 1-1.424-1.416 1.43 1.43 0 0 1 1.424-1.423 1.43 1.43 0 0 1 1.423 1.423c0 .782-.642 1.416-1.423 1.416zm0-3.186c-.974 0-1.771.797-1.771 1.77 0 .974.797 1.77 1.771 1.77.973 0 1.769-.796 1.769-1.77 0-.973-.796-1.77-1.769-1.77z"/><path d="m195.641 28.045-.376.008-.007-.457h.376c.14-.008.251.08.251.22.007.14-.103.23-.244.23zm.613-.236c-.008-.31-.222-.53-.568-.53l-.789.014.022 1.667h.361l-.007-.598h.258l.339.59.406-.007-.384-.634c.177-.044.362-.207.362-.502zM58.728 39.927h-4.425V29.724h4.304c1.16 0 1.886.75 1.886 1.765 0 1.016-.726 1.74-1.886 1.74h-4.92v2.95h5.04c1.355 0 2.08.87 2.08 1.886 0 1.16-.774 1.862-2.08 1.862zm2.49-5.343c1.523-.315 2.78-1.669 2.78-3.699 0-2.152-1.571-4.11-4.642-4.11H50.87v16.126h8.752c3.07 0 4.69-1.935 4.69-4.353 0-2.03-1.378-3.698-3.095-3.964zm13.144-.436H70.65v3.023h2.624l3.167 5.73h3.94l-3.626-6.142c1.741-.41 3.5
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3068)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):35885
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.463707021804027
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:rXqrrKJEXgW3Us++LOLm1CWEPR2NH2cdt7qtWZWkFmK7/UH8CcFwJfqY8aD7zmH:rXzuT3T++0mMWuUaWZWGN/UH8ifYw7S
                                                                                                                                                                                                                                                                                                                                                    MD5:89A46FE3700567F03AEF3DF31DF5667C
                                                                                                                                                                                                                                                                                                                                                    SHA1:984BA598986F0E216B4B279F574C1C149371BA7A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2CBC0B7DAF6673EFC372E12132560167274EC24335EE46839598C19738870B2F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E29AA3C5823A515B63670DFC6AFF03E3970172B3ADF81466BCF8EB4876B22BFA7450B3B2899EE3A3EAC5EEB5BD2DEE05C43824743C5611F0DEA03AC01BF05F25
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[2846],{59142:function(e,o){var l,n,i;n=[o],l=function(e){"use strict";function o(e){if(Array.isArray(e)){for(var o=0,l=Array(e.length);o<e.length;o++)l[o]=e[o];return l}return Array.from(e)}Object.defineProperty(e,"__esModule",{value:!0});var l=!1;if("undefined"!=typeof window){var n={get passive(){l=!0}};window.addEventListener("testPassive",null,n),window.removeEventListener("testPassive",null,n)}var i="undefined"!=typeof window&&window.navigator&&window.navigator.platform&&/iP(ad|hone|od)/.test(window.navigator.platform),t=[],r=!1,a=-1,s=void 0,c=void 0,v=function(e){return t.some((function(o){return!(!o.options.allowTouchMove||!o.options.allowTouchMove(e))}))},d=function(e){var o=e||window.event;return!!v(o.target)||1<o.touches.length||(o.preventDefault&&o.preventDefault(),!1)},h=function(){setTimeout((function(){void 0!==c&&(document.body.style.paddingRight=c,c=void 0),void 0!==s&&(document.body.style.overflow=
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 622130
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):196789
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.998417636579449
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:9h0OuKW8mKIkcLbSEO9ebI1K1ug0Eqc05j9GyfoK:9VIdbSEIebLqcmsyfH
                                                                                                                                                                                                                                                                                                                                                    MD5:ED1E66ADA7554E733A6E02BF84006C9E
                                                                                                                                                                                                                                                                                                                                                    SHA1:BBBD34A07E5D327F4D6791E477DF411E0F0E55AF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E489F50353A94752F94E727D1023C2E61CCCE9B77971C310DD681B1AB2851BF7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:13DC300D9D4BC16F0A69650A365279D223F474A9D4C97552BFFB0990558D713D9672ED61E70B12A75EABAC84EB8EF3B6C26572CF7B8B55E1C284420C1F4CAC65
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:...........{..8.0...).m'#.c;q.rU..M.=..i......mk"K.Iv...|...I..8Mg..{.m,Q.. .. ..?.i...F.,LX..'Q<wR?....9..0.X........I..........6m<........./....l.^.a.b7._....}\..#..X&3}8<.t;#..;....2t...........Ic.M.~....?.s..1K.q.o6F.........I.0#x<l.........A.0.x......3..^....0.....G.....;G...ex.U:o.........6.V...0.Nl.ww;]..ww.t..l.f.2]...7......%.......4..~...sRh\.............}x......O..5....c.. .+.2.m...@....8f.u...Z<....c...C...q..&T.;).5.v.N4K.Lj..k.,..3^..c.g..yC~..%6........P..6...!......=;d7._.....\(H5..N-^.L..X+.[..].Z81.........u.|.S.r.%3C[f.......y.U...+...Q.>.yk;......`G...c..'}H.;;.."....c.&<.-w../#...z.X....zh.....=@r.t..6.......R'0."...b..m .v?y...H.MC.s.....f.\.g..p9..a2.....E.L..........mj...Y6..9..... ..N.....vM.wwO+.].`......D...T..6V|....o....(.H..>..I9.?.."..5Y.q.....8.w...t.9.i......st(.......iW..z.].tt.;.i'....S....'...,!..N.O..QW.{.9...{....IO.u;Y-'.l.-...zY}.o'.S.#9"..e...#.P.-.?=:..>...*pZ+.~._....tOduP.T....PV.k....F.sr\..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 43480, version 1.131
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43480
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.995294475731649
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:DfdV7n2ajNQ6efoSPk8RvgvDQdsYvb0V4xov5hoFHrwaYuU5VUNnmN:bd5Wdkcov0GYjyv9M0AnmN
                                                                                                                                                                                                                                                                                                                                                    MD5:BAB5DDC43977AC4B6C15084B99D84C40
                                                                                                                                                                                                                                                                                                                                                    SHA1:323677C29494DE2CEA9AAB997806BE28BAC76295
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7EF231A8CADCF6E44DF2326A19A9C49316856E3C4FA0CFF2DF7020AD33A15FDF
                                                                                                                                                                                                                                                                                                                                                    SHA-512:785676BC78DA5794D7D99B512152EB02AE174B74F51189026EEEE4B3D4A0ECBAE699A977EAAEDA6566EDC4029F0705B2F444364F4D37FEF381AE8423B05B5350
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/design-system/fonts/CoinbaseSans-Regular.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2OTTO...........H...................................&..t.`....6.$..L....y. [..qD.q.B..b.g..;.7..m....D....H...y...yk\.....Q...@.v......*...&......mG.L.Ql.K.YA.{..U7.............J.=...YE.`........./..|#.a..zS..7l..\.e.8n.0..k..f...eY^......V*Q.Js\XV'..d.%.'.=..C.0...;.m-.h=H.-..d4..aV...Y....<.n.JT...O..0[...L.].....d.)[Fis......m|1A.g.........{.n.m....3.3]........lKu..5..%..!%...%..vM9.O._....w.3.2....**..............TM.-;.O.[.^.L...R.E.@GR.(.........>.....u^..{....).RP...iuB.T@.......'.Vnf1o..mje.{:...{.....^...<......XCd.."d....dm..... Q:......!j....._&......P:.......@....|M.q...2Bj.....r[w.......""."(...5'N..9w.3.R...[.e6.7..aiK....V..Me....%.....S".R.7...XH+..|}...KY.v.[.......]h.......WW.=]/..[U.w....tG...H.iT...(.3`......6...C".Eg|...<b.]J...!........1...k...P..C.@;.....M..,..r..!.c?~{..b....'..X...$J0.$.$......$....Y>a....*.B..]...........!..sA..`;.:..|.x..n^.R.n.y..O.....# ?.?n.~H.6....<......>..{r~..gL..#)....hj}.C..MLuLi..GL..."J.)......
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9145)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9196
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.903799530374893
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:9YSNJ9LBoHUaWWh0nh9phL5Shw1AhFhahVhphwhNchhGhOhnhlrhLh+YhKhVthCh:myXVoHUaWWh+h9phL5Shw1AhFhahVhpn
                                                                                                                                                                                                                                                                                                                                                    MD5:AB0548885A620507E50B5528714B8C2F
                                                                                                                                                                                                                                                                                                                                                    SHA1:DE6A6A946048D0B230AF0FE0A194F94619F72375
                                                                                                                                                                                                                                                                                                                                                    SHA-256:66210F7BF10A8EE3E4251AC25CF80E3CA7EAEDEE8CD2775894E3AA946E38F093
                                                                                                                                                                                                                                                                                                                                                    SHA-512:04E2C440AFCF0C674961451AC0A344EA24AA12F1BBAC0403AC18F4E0A69DDC82E0575534C312859296CE694FD5E747BB404A45477EE551F76D97C83EB4FB14F0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{D as b,I as k,K as I,Ka as V,ca as w,ga as _,r as f,ra as E,t as d,v as e,w as F,x as z,y as v,z as R}from"./chunk-4OZKVMWV.mjs";import{h as p,m as h}from"./chunk-OUO45OCB.mjs";import{c as r}from"./chunk-Y5FTINFI.mjs";var N="default"in d?f:d,m={},x=N;m.createRoot=x.createRoot;m.hydrateRoot=x.hydrateRoot;var P=m.createRoot,H=m.hydrateRoot;var g={G9z51JAdl:{elements:{BpAXrTvXK:"trigger-3",ceSt2jO3I:"trigger-2",D0kN1Cbcz:"integrations",DJRt_zJYJ:"trigger-5",DzsFPEcHh:"trigger-4",GGnDfdL1L:"internal-docs",i0F306td1:"git-sync",iLgOJOf9C:"visitor-authentication",LdCGoxueq:"public-docs",O3WrYRfn6:"top",QcbeYw5cc:"trigger-6",RREoww7az:"hero",TReNvkg8Z:"color-fade-wrapper",vcBK6C6IK:"trigger-1",XbMLODCl5:"gitbook-ai"},page:e(()=>import("./x8JwX4QETtRmjFg9QF_wAGiKZHnR5SOBIWoJTOaF_TE.YPGJDST6.mjs")),path:"/"},F32oQjlbZ:{elements:{F2JijKNwV:"git-sync",HlUl5fhBP:"visitor-authentication",IH9GhL4oJ:"pre-installed",JvkTzxaPd:"explore-integrations",KNU4UXxdH:"support",s2S73eNy6:"interactive",U6a
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3072)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):183897
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.406554633700086
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:hDl95+ikMo87GAitctjVeDZ3sbDkCfAkHM8nM/FesNd3uzl0ljpO58NNwdrD5OxW:hwrCfAks8nM/FeyanD5YSqvzVwj
                                                                                                                                                                                                                                                                                                                                                    MD5:5BFCD4CFDD3B6145E0F9B36D018E6399
                                                                                                                                                                                                                                                                                                                                                    SHA1:11BFA7B927BFE889A5F8B7E98E481287A3D65C5E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E0B1C70550BB734ED56DF18ABA82E8D1F04383E997F0C9EE5C694C0687DE5722
                                                                                                                                                                                                                                                                                                                                                    SHA-512:CC66CB73880DB3B27F747CC592FA364D9316BA3FF09629CEDB9153FCA652603AE004BB38BCF5851294F7133A9F30A6FCC1278EFBE5AF9B9A828D0BBAC3B25CC8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/chart-widget-gui.75a373be3b6816e8b55a.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[5093],{25650:e=>{e.exports={loader:"loader-UL6iwcBa",static:"static-UL6iwcBa",item:"item-UL6iwcBa","tv-button-loader":"tv-button-loader-UL6iwcBa",medium:"medium-UL6iwcBa",small:"small-UL6iwcBa",black:"black-UL6iwcBa",white:"white-UL6iwcBa",gray:"gray-UL6iwcBa",primary:"primary-UL6iwcBa"}},45300:e=>{e.exports={}},26996:(e,t,i)=>{"use strict";i.d(t,{Loader:()=>n});var s=i(50959),l=i(97754),o=i(25650),a=i.n(o);function n(e){const{className:t,size:i="medium",staticPosition:o,color:n="black"}=e,r=l(a().item,a()[n],a()[i]);return s.createElement("span",{className:l(a().loader,o&&a().static,t)},s.createElement("span",{className:r}),s.createElement("span",{className:r}),s.createElement("span",{className:r}))}},82708:(e,t,i)=>{"use strict";i.d(t,{safeShortName:()=>l});var s=i(79982);function l(e){try{return(0,s.shortName)(e)}catch(t){return e}}},93251:(e,t,i)=>{"use strict";i.d(t,{removeUsdFromCryptoPairLogos:()=>a,resolveLo
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3037)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12921
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.198912308323732
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:jEUHCC4whYl6vYjge/9xUz2ySUt7gcCn2:j7D4whYl6vYjH/9Gz2ySUtscCn2
                                                                                                                                                                                                                                                                                                                                                    MD5:EFB207094076B7D45F0AEC39B8B90072
                                                                                                                                                                                                                                                                                                                                                    SHA1:A2FF3F9C2807531CAA0EFA33F53020276A43B728
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4BD72DF9633C1BA041F8592052B3149DD386BC705061C4C99C24D3ACE91C420E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:CF77857F177344977375CE89116C1CDD06D57287AFCD6BC18B496BCC9FC138A4B98D578E84DAD235D054AACF6D308D779A8DC7916573E9E1A36936C7D9246AC2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[6408],{5734:t=>{t.exports={dialog:"dialog-aRAWUDhF",rounded:"rounded-aRAWUDhF",shadowed:"shadowed-aRAWUDhF",fullscreen:"fullscreen-aRAWUDhF",darker:"darker-aRAWUDhF",backdrop:"backdrop-aRAWUDhF"}},8326:t=>{t.exports={"tablet-normal-breakpoint":"screen and (max-width: 768px)","tooltip-offset":"20px",dialog:"dialog-qyCw0PaN",dragging:"dragging-qyCw0PaN",dialogAnimatedAppearance:"dialogAnimatedAppearance-qyCw0PaN",dialogAnimation:"dialogAnimation-qyCw0PaN",dialogTooltip:"dialogTooltip-qyCw0PaN"}},53017:(t,e,i)=>{"use strict";function s(t){return e=>{t.forEach((t=>{"function"==typeof t?t(e):null!=t&&(t.current=e)}))}}function o(t){return s([t])}i.d(e,{isomorphicRef:()=>o,mergeRefs:()=>s})},52778:(t,e,i)=>{"use strict";i.d(e,{OutsideEvent:()=>o});var s=i(36383);function o(t){const{children:e,...i}=t;return e((0,s.useOutsideEvent)(i))}},95711:(t,e,i)=>{"use strict";i.d(e,{PopupContext:()=>s});const s=i(50959).createContex
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64139)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):70508
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.30425274491367
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:qj+YXXikTUaEEUVonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsQ:JND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                                                                                    MD5:899B4F391817E0EEDE890D6BE112CF03
                                                                                                                                                                                                                                                                                                                                                    SHA1:7600E4F5227BC8876111945D0B70120E753693FB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2394EF64BAC7F4F8B7E4BE4E223448BB4A1F8FB4649440332AA625A5E966DC5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:46505AB06A4CDD5ECE384DF6D31D51DE8CBB67D8CC1BA0608A14385931F09C7D5D39662E9E48FE58C63563F5408C0EF2D4D8871EFE7942D712E8DE885D4CCCD3
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://js.hs-analytics.net/analytics/1728288000000/8443689.js
                                                                                                                                                                                                                                                                                                                                                    Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 8443689]);._hsq.push(['trackPageView']);.try {.// 'true' tracks this event on every page view.if (true) {._hsq.push([. 'trackCustomBehavioralEvent',. {. name: pe8443689_organization_create,. properties: {. property1_name: value,. property2_name: value. },. },.]);.}.} catch (e) { _hsq.push(['log', 'customJsError', e]); }.try {.// 'true' tracks this event on every page view.if (true) {._hsq.push([. 'trackCustomBehavioralEvent',. {. name: view_space_change_request,. properties: {. property1_name: value,. property2_name: value. },. },.]);.}.} catch (e) { _hsq.push(['log', 'customJsError', e]); }._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2230)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3941
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.249381960978685
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:XpbmKqBzaC+ZPJWON6uCTHJbNXEoL8iewLn2BLflECJin:Xpbq0ZPtlCTpBXE28NwLn2hfCCJin
                                                                                                                                                                                                                                                                                                                                                    MD5:9DC22D7DA638C64CB0AC2903311D1A33
                                                                                                                                                                                                                                                                                                                                                    SHA1:F1A55F033DA65ECAE5911905196D2978C8B42BCB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:991BE53BC0D3D7B5850398295E5D0DAF0DD946FA60E2600502A9CF5D8C925BCE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD2C17EB9888A3868B42994F10CCF8069C8C1199A298792C529D11E1A12E7FC5BA2BDA1AC1CB8BE56BD6350327C4B1A910787601D0561411B28EAAC110FE9181
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{aC as j,aD as w,r as s,aE as T,aF as P}from"./e_CeAu4LJq.js";const E=["url","maxAgeMs","disableCamelize","ttl"];function D(t,r){if(t==null)return{};var e=A(t,r),n,o;if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);for(o=0;o<i.length;o++)n=i[o],!(r.indexOf(n)>=0)&&Object.prototype.propertyIsEnumerable.call(t,n)&&(e[n]=t[n])}return e}function A(t,r){if(t==null)return{};var e={},n=Object.keys(t),o,i;for(i=0;i<n.length;i++)o=n[i],!(r.indexOf(o)>=0)&&(e[o]=t[o]);return e}function m(t,r){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);r&&(n=n.filter(function(o){return Object.getOwnPropertyDescriptor(t,o).enumerable})),e.push.apply(e,n)}return e}function y(t){for(var r=1;r<arguments.length;r++){var e=arguments[r]!=null?arguments[r]:{};r%2?m(Object(e),!0).forEach(function(n){R(t,n,e[n])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):m(Object(e)).forEach(function(n){Object
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (315)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):355
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2553829090303985
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:z3rwoQh8Bj+LYLBecDQeq1A97WFUadS0XJEZMjh9vjg3afPgeZqEeS7sz9bU:M0aLkZqO7CUadSuJcMj/gKLZqEe55w
                                                                                                                                                                                                                                                                                                                                                    MD5:F90652748129B245D502B55BEBEB2F8A
                                                                                                                                                                                                                                                                                                                                                    SHA1:8E2F617534B62E502B5FCBBCB4D0790847001184
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4A4DA65B2C0793C565833753262EADF8682185C83785DDB3D5707E3AC84FF076
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9C6A466D6DF6CF77F68AAA5D684F707444FFD5149FAA74CEF1F78FD35656CB66669C7DB2F0CC84658065F7515CEDFF3893DC20FFD7C64EF9BC88AADC62D4BB0E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as s}from"./e_CeAu4LJq.js";import{u as l}from"./c_mOSXXhad.js";var e={};Object.defineProperty(e,"__esModule",{value:!0});var u=e.useModal=void 0,t=s,d=l;const v=()=>{const o=(0,d.useOverlay)("modal_"),a=o.open,r=o.close;return(0,t.useMemo)(()=>({openModal:a,closeModal:r}),[a,r])};u=e.useModal=v;export{u};.//# sourceMappingURL=c_BVFdDyaV.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4770), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4770
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.809160677633564
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUfq9ky:1DY0hf1bT47OIqWb1uq9ky
                                                                                                                                                                                                                                                                                                                                                    MD5:691323E1452D8C0281753E2DB9407F38
                                                                                                                                                                                                                                                                                                                                                    SHA1:E4AC534F1D21F482FDE07E7BA23728E1C9F2806D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9B2F1782D493EB234CC52A5FEC8124714038454020236027822CFD814D89A570
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8BB2D48205A97B7B4D0C606C0ADC5EE9DF1DABA28FFC712CB98CE72A617895FC2D8B2C860C62F70C467F6960412137C9CAD252297BF674147FFD23705ACD0580
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11226840316/?random=1728288076360&cv=11&fst=1728288076360&bg=ffffff&guid=ON&async=1&gtm=45be4a20v9126936860za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&hn=www.googleadservices.com&frm=0&tiba=GitBook&npa=0&pscdl=noapi&auid=477108727.1728288076&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3069)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):35382
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.982656389725161
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:K2823z/LppzL6nbW37MmC3vCqAxyRV6gEEG2zefO5H2P32vciqdLwZjy7vhIJOwn:K282nHjLC3afy6EzzcO8Zwy7mh
                                                                                                                                                                                                                                                                                                                                                    MD5:9BBBBAFC3731970A3EB29A24EEDF2FA4
                                                                                                                                                                                                                                                                                                                                                    SHA1:ADDC630E57F0409B5C56C1BD447EBEBA41C06DED
                                                                                                                                                                                                                                                                                                                                                    SHA-256:39FB037DD529E2CE01ED68549173C5A38701C4C6C343A2260B54F7440878D558
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AB8805A31FDBE93C79D9098768B9A52ED4729BB22A6BB4C2B93E4E72AC844C6AE90DF6DD9FF032E908650E3B73970148F81BA0F6B3D138D62EFBF69B59ECE1C9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/change-interval-dialog.ebdeefbf84f9e033ed5b.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[2077],{81026:e=>{e.exports={container:"container-WDZ0PRNh","container-xxsmall":"container-xxsmall-WDZ0PRNh","container-xsmall":"container-xsmall-WDZ0PRNh","container-small":"container-small-WDZ0PRNh","container-medium":"container-medium-WDZ0PRNh","container-large":"container-large-WDZ0PRNh","intent-default":"intent-default-WDZ0PRNh",focused:"focused-WDZ0PRNh",readonly:"readonly-WDZ0PRNh",disabled:"disabled-WDZ0PRNh","with-highlight":"with-highlight-WDZ0PRNh",grouped:"grouped-WDZ0PRNh","adjust-position":"adjust-position-WDZ0PRNh","first-row":"first-row-WDZ0PRNh","first-col":"first-col-WDZ0PRNh",stretch:"stretch-WDZ0PRNh","font-size-medium":"font-size-medium-WDZ0PRNh","font-size-large":"font-size-large-WDZ0PRNh","no-corner-top-left":"no-corner-top-left-WDZ0PRNh","no-corner-top-right":"no-corner-top-right-WDZ0PRNh","no-corner-bottom-right":"no-corner-bottom-right-WDZ0PRNh","no-corner-bottom-left":"no-corner-bottom-left
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2571)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2572
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3402160827809215
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:cMbfuNM+9riN4xRFJdXkrTsBH5uNGInUBjh4Iq7J5xeaCQfGIevyIZU:cuQVJmuavtbWhvi
                                                                                                                                                                                                                                                                                                                                                    MD5:7E73B6AEBCE0335285A3D06E80CB6678
                                                                                                                                                                                                                                                                                                                                                    SHA1:63CBD1357B612D4B53C0218BD9A975313C6E06E0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2039D204F18247DF88A0F132F35FE67F9E52EE7268515EAD1647C611F737BA07
                                                                                                                                                                                                                                                                                                                                                    SHA-512:CED849434942C32E07E8E0AD36AFF4093CD400D1D6EE28A2E0EA1B1198765B6CBAE7A5047EBF5C597DD833EDADFC72AEB6FA46A449138192BCD646F1D3571894
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:var u=(l,h,s)=>new Promise((e,r)=>{var g=a=>{try{d(s.next(a))}catch(n){r(n)}},p=a=>{try{d(s.throw(a))}catch(n){r(n)}},d=a=>a.done?e(a.value):Promise.resolve(a.value).then(g,p);d((s=s.apply(l,h)).next())});(function(){"use strict";let l;const h=new Uint8Array(16);function s(){if(!l&&(l=typeof crypto!="undefined"&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!l))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return l(h)}const e=[];for(let n=0;n<256;++n)e.push((n+256).toString(16).slice(1));function r(n,t=0){return e[n[t+0]]+e[n[t+1]]+e[n[t+2]]+e[n[t+3]]+"-"+e[n[t+4]]+e[n[t+5]]+"-"+e[n[t+6]]+e[n[t+7]]+"-"+e[n[t+8]]+e[n[t+9]]+"-"+e[n[t+10]]+e[n[t+11]]+e[n[t+12]]+e[n[t+13]]+e[n[t+14]]+e[n[t+15]]}const p={randomUUID:typeof crypto!="undefined"&&crypto.randomUUID&&crypto.randomUUID.bind(crypto)};function d(n,t,i){if(p.randomUUID&&!t&&!n)return p.randomUUID();n=n||{};const o=n.random||(n.rng||s)();if(o[6
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5117), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5117
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.894409245962965
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:/lGW98Bxy4/X6a22BSIkYlwsDQsrH9qwPBg52m52wXWaHSjy1k66:/lGW3azkT9YH7Kkmkcyji6
                                                                                                                                                                                                                                                                                                                                                    MD5:DC931648DA0A4C8B938C171FA784F7EB
                                                                                                                                                                                                                                                                                                                                                    SHA1:1E8FBC9D0B0F9223A16CB4160995C1F42C2D1352
                                                                                                                                                                                                                                                                                                                                                    SHA-256:19E145107085D79A8F7D93FC87CB1E588900CA46D61B05183EC98C18AE375C90
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2592B3F002DCC7A5C6BF2D48676BE58E503EC295151C98A314E5DAD3FE1311516DD6D97FA24698639BE6CA6180101BC224311C779A28C13F2C48C00152428135
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/6106.f01163745d787b60c86c.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.button-xNqEcuN2{padding:0 5px}.button-merBkM5y{--tv-toolbar-explicit-hover-border-radius:4px;all:unset;align-items:center;color:var(--tv-color-toolbar-button-text,#131722);cursor:default;display:flex;flex:1 0 auto;height:100%;position:relative;transition:background-color .35s ease,color 60ms ease;z-index:0}html.theme-dark .button-merBkM5y{color:var(--tv-color-toolbar-button-text,#d1d4dc)}.button-merBkM5y.hover-merBkM5y,.button-merBkM5y:active{color:var(--tv-color-toolbar-button-text-hover,#131722)}@media(any-hover:hover){.button-merBkM5y:hover{color:var(--tv-color-toolbar-button-text-hover,#131722)}}html.theme-dark .button-merBkM5y.hover-merBkM5y,html.theme-dark .button-merBkM5y:active{color:var(--tv-color-toolbar-button-text-hover,#d1d4dc)}@media(any-hover:hover){html.theme-dark .button-merBkM5y:hover{color:var(--tv-color-toolbar-button-text-hover,#d1d4dc)}}.button-merBkM5y.clicked-merBkM5y,.button-merBkM5y:active{color:var(--tv-color-toolbar-button-text-clicked,var(--tv-color-toolba
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):325354
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.609197907886135
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:C4H5IGKlqHBd1MvO5K1x72Dej7isnFVVl2bT+lBW:LH5wUHBd2lgT+lw
                                                                                                                                                                                                                                                                                                                                                    MD5:6765842622409A8EF3A3F7F5E9BE587B
                                                                                                                                                                                                                                                                                                                                                    SHA1:D096465DFFBF572841525DD061E55F4753A8C0B1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:181DF27F5415B314698D1F09A849613914A91A784FEC40E4DFD1FC8063A4C429
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D75E7E3BC0D4DC6D99B4524EC802A151867AF952664939A16E65EE2C8DB4A10003792AC4EAD1F1AD1DA3489F056E0171A685171EFDD0050DAEE77245231780C5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":15,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2504
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.177703772576587
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:+RoPaSdyj9MFWSwne/bVJu3b0aU/Fo1bCJdMq96UchcFEqrE7:+aPndY9EOneDVIRAo1bwdV96UjDY7
                                                                                                                                                                                                                                                                                                                                                    MD5:9DDC845C44CB4F2971BCE3225E97E71F
                                                                                                                                                                                                                                                                                                                                                    SHA1:56E860B4530B1469C69DB35333D3063947D22122
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9C870EAEF97DAA344659DFC75C03B562BC2782BCEE4FCFBD8E473ABEEC5CE57E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6BBC2D582D56B144685676A64363CF8929A15E4D16474321D74518FFC068C3E2B3C2E3E2AE179FB1DC7C740D3640D6E40D43D4DB995015FD6111ECCF860C88D0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/YOYHNhpZBSIc16VDW1i1eSKsPR4.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><g fill="#181C1F" clip-path="url(#a)"><path d="M64.92 19.502h-9.023c-.617 0-1.142.45-1.238 1.061l-3.65 23.203a.753.753 0 0 0 .745.87h4.307c.617 0 1.142-.45 1.239-1.062l.984-6.258a1.253 1.253 0 0 1 1.238-1.063h2.856c5.943 0 9.373-2.884 10.27-8.6.403-2.5.016-4.465-1.151-5.84-1.283-1.512-3.557-2.311-6.577-2.311zm1.04 8.474c-.492 3.247-2.966 3.247-5.358 3.247h-1.361l.955-6.063a.752.752 0 0 1 .742-.637h.624c1.63 0 3.167 0 3.96.931.474.556.62 1.382.439 2.522zm25.93-.104h-4.32a.754.754 0 0 0-.743.636l-.192 1.212-.302-.44c-.935-1.36-3.021-1.816-5.103-1.816-4.774 0-8.852 3.627-9.646 8.714-.413 2.537.174 4.964 1.61 6.656 1.316 1.556 3.2 2.204 5.441 2.204 3.847 0 5.98-2.48 5.98-2.48l-.192 1.203a.753.753 0 0 0 .741.874h3.892c.619 0 1.141-.45 1.239-1.063l2.335-14.83a.75.75 0 0 0-.74-.87zm-6.023 8.433c-.416 2.475-2.376 4.137-4.874 4.137-1.255 0-2.257-.404-2.901-1.168-.639-.76-.882-1.84-.678-3.045.389-2.454 2.38-4.17 4.841-4.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):926
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.467238792063553
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:Yzb9rEQiEniDY3K0z84z4wmzb9rEJ3LiEniDY3KeEz84z4wV:Y39rEQ5ACd8wm39rExL5AeSd8wV
                                                                                                                                                                                                                                                                                                                                                    MD5:C28EA5E22CC81A86DCA8A089961B4A8D
                                                                                                                                                                                                                                                                                                                                                    SHA1:034A5C504889BD76FDB00A77D748BFCB856FAFB0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5845521F4145771E84CE2CDCF2D089CD35A21D683E6CF7D83D2D428D29694D93
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5A228E30F001DF62E9A53FB74B6C6440275282A258CC66F140228270818F15DE9085AF1873A7DEFC5D9A9F08612CBE08A0601AEE25498CACF44D43129F948058
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:[{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"ORXINTUUJZD77C3B2PJAOG","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","updateURL":"https://x.adroll.com/update/ORXINTUUJZD77C3B2PJAOG?p=BQGTeD0C5UEs40m0rJQg3AiwAAAAAQAILnshAPykKgfO_KQqB84","userBiddingSignals":{"update_timestamp":1728288082,"join_timestamp":1728288082}},{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"prospecting","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","updateURL":"https://x.adroll.com/update/prospecting/ORXINTUUJZD77C3B2PJAOG?p=BQGTeD0C5UEs40m0rJQg3AiwAAAAAQAILnshAPykKgfO_KQqB84","userBiddingSignals":{"update_timestamp":1728288082,"join_timestamp":1728288082}}]
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1802)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1842
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2887801415732865
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:edivSdTgXfvw5NUIg3xfQYSSynZW6CuxJYt9OUlBWJ9EXP/P8fMRdGMeviEgqGMX:nadTUkUXYVTgkWOUjO9WP0MeoLMX
                                                                                                                                                                                                                                                                                                                                                    MD5:7DB258899614DC3E991B48D3B3AFECA7
                                                                                                                                                                                                                                                                                                                                                    SHA1:68751206D993ECD148297699FF2032C8D9B0A8A9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E87F4D65D1802710044073C935B606E6BAC6B4C31F2ADDF44C234FD138B8E0B6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A28497C562FF62DA4CC6C77D7433FEEFCD813DB1B167A5349E264FA5CDADD25D9BD47B57C96B97FE659CC26AC6A2AE5EDA42C882ADA542BBB52B148964EE416F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_CsDFvbcw.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as i,bJ as l}from"./e_CeAu4LJq.js";import{u as p}from"./c_DeqWyRsW.js";import"./c_DoWL7B0w.js";function f(t,r){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);r&&(n=n.filter(function(o){return Object.getOwnPropertyDescriptor(t,o).enumerable})),e.push.apply(e,n)}return e}function c(t){for(var r=1;r<arguments.length;r++){var e=arguments[r]!=null?arguments[r]:{};r%2?f(Object(e),!0).forEach(function(n){b(t,n,e[n])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):f(Object(e)).forEach(function(n){Object.defineProperty(t,n,Object.getOwnPropertyDescriptor(e,n))})}return t}function b(t,r,e){return r=d(r),r in t?Object.defineProperty(t,r,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[r]=e,t}function d(t){var r=m(t,"string");return typeof r=="symbol"?r:String(r)}function m(t,r){if(typeof t!="object"||t===null)return t;var e=t[Symbol.toPrimitive];if(e!==void 0){var n=e.call(t,r||"default")
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (60328)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):60376
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.199318972787235
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:JtG5HtJ1gwNeOWtWH+2uxc2f8t297S2LJu3MvOF:IM88Bzy
                                                                                                                                                                                                                                                                                                                                                    MD5:D94E2731F39CB024D48010ABDF58CAC6
                                                                                                                                                                                                                                                                                                                                                    SHA1:F9ACBEC08BB26DD93C26691464E7C4FB7CC1891B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7156EFB90C11B5B22CA8048A2CDE07306F02AC334FA361C12247D922E6384DBF
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6C47AC283FCB0D93994CE10B0D69BF388375B0F3FF877877FB65BC00D4D95FC63E655C914BD6E116A6414426758967AF001CF1F1678AA824E7A3F65840650769
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/css/bf7df5d7c6de54ec.css
                                                                                                                                                                                                                                                                                                                                                    Preview:@font-face{font-family:__Inter_207ec3;font-style:normal;font-weight:100 900;font-display:swap;src:url(/_next/static/media/55c55f0601d81cf3-s.woff2) format("woff2");unicode-range:u+0460-052f,u+1c80-1c88,u+20b4,u+2de0-2dff,u+a640-a69f,u+fe2e-fe2f}@font-face{font-family:__Inter_207ec3;font-style:normal;font-weight:100 900;font-display:swap;src:url(/_next/static/media/26a46d62cd723877-s.woff2) format("woff2");unicode-range:u+0301,u+0400-045f,u+0490-0491,u+04b0-04b1,u+2116}@font-face{font-family:__Inter_207ec3;font-style:normal;font-weight:100 900;font-display:swap;src:url(/_next/static/media/97e0cb1ae144a2a9-s.woff2) format("woff2");unicode-range:u+1f??}@font-face{font-family:__Inter_207ec3;font-style:normal;font-weight:100 900;font-display:swap;src:url(/_next/static/media/581909926a08bbc8-s.woff2) format("woff2");unicode-range:u+0370-0377,u+037a-037f,u+0384-038a,u+038c,u+038e-03a1,u+03a3-03ff}@font-face{font-family:__Inter_207ec3;font-style:normal;font-weight:100 900;font-display:swap;src
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1812
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.28735217051063
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:BFgPxlnG5lVsjEd+AQ/P2hXodAF66buwtAQGC3OS:BFgPxl2lmAdhQ/P2h4g66qw+QGC3p
                                                                                                                                                                                                                                                                                                                                                    MD5:302E63BC1A7DBE9F7CCF8BFD120466F1
                                                                                                                                                                                                                                                                                                                                                    SHA1:413AB5DF7C1009FC7580B7745020B7E800B7DA43
                                                                                                                                                                                                                                                                                                                                                    SHA-256:83585F47FE5691C7F7AA3A1D7BA19F2AB35793C84AC7A8631B1939D427E06BEB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D0DA0FE9FAD74E793E9A29DF035848C3EA52EB2762E0A685472439B24FFFFF7F243378E42D860B4A1663079D43F00EF0179145EDD2EB9CD53658ED4980FB4F33
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/vNoGLXnC7XsANDqFgFe9SbAC1U.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="16" fill="none"><g clip-path="url(#a)"><path fill="#3F89A1" fill-rule="evenodd" d="M5.779 3.125a2.225 2.225 0 1 1 4.45 0V3.5h.07c.437 0 .795 0 1.088.02.302.02.578.065.843.174a2.55 2.55 0 0 1 1.38 1.38c.11.265.153.54.174.843.01.152.015.32.018.508h.377a2.225 2.225 0 0 1 0 4.45h-.375v.53c0 .525 0 .955-.029 1.305-.03.362-.093.69-.25.998a2.55 2.55 0 0 1-1.114 1.114c-.307.157-.635.22-.997.25-.35.028-.78.028-1.305.028h-.48a.6.6 0 0 1-.6-.6v-1.137a.863.863 0 0 0-1.725 0V14.5a.6.6 0 0 1-.6.6h-.805c-.525 0-.955 0-1.305-.028-.362-.03-.69-.093-.998-.25a2.55 2.55 0 0 1-1.114-1.114c-.157-.307-.22-.636-.25-.998-.028-.35-.028-.78-.028-1.305v-.155c0-.87.705-1.575 1.575-1.575a1.025 1.025 0 0 0 0-2.05c-.852 0-1.608-.695-1.561-1.605.017-.344.059-.653.18-.946a2.55 2.55 0 0 1 1.38-1.38c.264-.11.54-.153.843-.174.293-.02.65-.02 1.087-.02h.07v-.375zM8.004 2.1c-.566 0-1.025.459-1.025 1.025V4.1a.6.6 0 0 1-.6.6h-.65c-.463 0-.78 0-1.026.017-.242.017-.372.0
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2098)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2143
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.300212583759595
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:NhQ7ZMQBZMPbQZ+5WplQ05+FMlZMewzpXJB:Na7ZxZb0oQ4lZDwz1
                                                                                                                                                                                                                                                                                                                                                    MD5:D3BC6C28AC3E5D027E9EA0C80563302C
                                                                                                                                                                                                                                                                                                                                                    SHA1:9B035B4D0CFA43AF06860F2A90E5AC4A2FA1771A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:52849FC2F53D97D798B1B446187F684FA9D16D9247E4E382925810614721DFCD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9674C47DF231D51766871661381D1742526245CF5282A12CF9F4BE22223BFB346B37AED50991A85F34B59C2CD81783E1887AE06DF23070A7424F4E97EB55EAEA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{Aa as e}from"./chunk-4OZKVMWV.mjs";e.loadFonts([]);var n=[{explicitInter:!0,fonts:[]}],s=[".framer-i0bkc .framer-styles-preset-w904o8:not(.rich-text-wrapper), .framer-i0bkc .framer-styles-preset-w904o8.rich-text-wrapper a { --framer-link-current-text-color: var(--token-f6fee0a1-489c-4820-b95f-85bd511bc52e, #181c1f); --framer-link-current-text-decoration: underline; --framer-link-hover-text-color: var(--token-fbf5ed05-e6e8-4e8e-920d-120af13ef1d7, #3f89a1); --framer-link-hover-text-decoration: underline; --framer-link-text-color: var(--token-f6fee0a1-489c-4820-b95f-85bd511bc52e, #181c1f); --framer-link-text-decoration: underline; }"],f="framer-i0bkc";e.loadFonts([]);var m=[{explicitInter:!0,fonts:[]}],p=[".framer-xmFxM .framer-styles-preset-sglsj0 { }"],x="framer-xmFxM";e.loadFonts(["CUSTOM;ABC Favorit Extended Medium"]);var k=[{explicitInter:!0,fonts:[{family:"ABC Favorit Extended Medium",source:"custom",url:"https://framerusercontent.com/assets/gPun4T5SrgkG1f9XJj73MMBJ7w8.otf"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):300
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.994485563167481
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slzcq3lwl9jsQ61ZFZmqZWTxq9jsQ6mqZSH50ODx7:t4Cq3qlBr6tZhbBr6hSHqI5
                                                                                                                                                                                                                                                                                                                                                    MD5:2E9DE4E1D364434ACB6B0C9C0D37BC86
                                                                                                                                                                                                                                                                                                                                                    SHA1:0BD151E25D706163EDBC15AE64C2CE584CB23385
                                                                                                                                                                                                                                                                                                                                                    SHA-256:35E2614DD5358FA668EFA266C48C3C2D7DD3A1091C2EEEF0A10A6DD6B3A8C92C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EA7DE52DC06B8201D0E182CFECC60D903AAD883AB951C3EE9212355B12F9AF6455D65BC83FAB782429B13D47D9CBDCCB1C641144E3C34B0F315B6AC884CC81E9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/quVFQGUABkapn6FBUXL2gzUkMM.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" fill="none"><circle cx="8" cy="8" r="6.5" stroke="#F4E28D" stroke-dasharray="1.92 3.2" stroke-linecap="round"/><circle cx="8" cy="8" r="3" stroke="#F4E28D" stroke-linecap="round"/><circle cx="12.5" cy="3.5" r="1.5" fill="#F4E28D"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3072)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):110901
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5326071440627675
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:F3vB7tcF7YNZ25KwyAfqV767u+BPyBPqLF8y2JovRY8KkZ9TgWZWWF/UH8ifYw73:Fh92Ews76NPsPqcSY8KkRsHpfYc
                                                                                                                                                                                                                                                                                                                                                    MD5:9A3315FDF7F7699D0860F8A0FCEE3E6F
                                                                                                                                                                                                                                                                                                                                                    SHA1:2A2C99A04864C9D08641E4670BE2A50252AB3798
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CB66DF347D6EB261214355D556CC5B1B799BDF07634D17D5470C55A0A8B05817
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8AA12F9C9503DEBF0514EECF7F9BA6D43920D881E3B8D193DA99A7352D8A4EF9006FF7283D5274D4B544781365C349DB4E7A994197B8C8896E40B9BBDE219FFD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[2306],{66783:e=>{"use strict";var t=Object.prototype.hasOwnProperty;function o(e,t){return e===t?0!==e||0!==t||1/e==1/t:e!=e&&t!=t}e.exports=function(e,i){if(o(e,i))return!0;if("object"!=typeof e||null===e||"object"!=typeof i||null===i)return!1;var n=Object.keys(e),r=Object.keys(i);if(n.length!==r.length)return!1;for(var s=0;s<n.length;s++)if(!t.call(i,n[s])||!o(e[n[s]],i[n[s]]))return!1;return!0}},1414:e=>{e.exports={button:"button-D4RPB3ZC",content:"content-D4RPB3ZC","icon-only":"icon-only-D4RPB3ZC",link:"link-D4RPB3ZC","color-brand":"color-brand-D4RPB3ZC","variant-primary":"variant-primary-D4RPB3ZC","variant-secondary":"variant-secondary-D4RPB3ZC","color-gray":"color-gray-D4RPB3ZC","color-green":"color-green-D4RPB3ZC","color-red":"color-red-D4RPB3ZC","color-black":"color-black-D4RPB3ZC","color-black-friday":"color-black-friday-D4RPB3ZC","color-cyber-monday":"color-cyber-monday-D4RPB3ZC","size-xsmall":"size-xsmall
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (666), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):666
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.233014973891215
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:haxVfMbnp22AwEojP2gdvINe7WOoAvmbRXu6TT7eR4VXHVc8KsOPhIG:haHMpVjPDdvLqWYlDT7eRYFc8KZhIG
                                                                                                                                                                                                                                                                                                                                                    MD5:7DC96CB40B7B2A6B543499EBA3AE09AB
                                                                                                                                                                                                                                                                                                                                                    SHA1:71F534FA3FFF44D9569BF7BFACD2EFBD7765E3E3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:89EE29A34AF8FDB2A7D8AC73DF7F5A32B09B5BC1003FFE3A4BA1CFE367448004
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2461A2C451FD334B9707783C41B89859E47924FC6E3C99FE82DD5B10B2FCEA00B7BE1E2A624AC983F9A8223E1901B91728A2ACEFE36F55BFA38C33A6B9DF26B4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://x.adroll.com/pxl/iframe_content.html?adroll_fpc=93783d02e5412ce349b4ac9420dc08b0-1728288077508&flg=1&pv=89722336143.40799&arrfrr=https%3A%2F%2Fwww.gitbook.com%2F%3Futm_source%3Dcontent%26utm_medium%3Dtrademark%26utm_campaign%3DWM24I6wQA0wW9mfYAV7I&advertisable=ORXINTUUJZD77C3B2PJAOG
                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html><head><meta charset="UTF-8"><script>const urlParams=new URLSearchParams(document.location.search),adv=urlParams.get("advertisable"),fpc=urlParams.get("adroll_fpc").split("-")[0],origin=document.location.origin;let url=origin+"/igs?advertisable="+adv+"&fpc="+fpc;function joinInterestGroups(e=null){let n=null!==e?"&cd_label="+e:"";var o=new XMLHttpRequest;o.responseType="json",o.open("GET",url+n,!0),o.onload=()=>{o.response.forEach((e=>{navigator.joinAdInterestGroup(e,2592e3)}))},o.send(null)}"cookieDeprecationLabel"in navigator?navigator.cookieDeprecationLabel.getValue().then(joinInterestGroups):joinInterestGroups()</script></head></html>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 40016, version 1.2097
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):40016
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994015889597436
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:acqYNePjaM2LJWNjCEa18ryDLCIZJFxucAMXM9tcrYecoNj46FSc3Xy6mjLk:a2NePjaMG3CIVxu3cMj1ebx4aSc3Xnm0
                                                                                                                                                                                                                                                                                                                                                    MD5:B54C6AEED882BDF66DF4E5FAC9C2340E
                                                                                                                                                                                                                                                                                                                                                    SHA1:B483FBE25190262B648B390C11E6BDF9FEA33EDB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:81368223143520415FE7FBDC3792D2D52AD7E422D8B214661FF932AFE577B779
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3AFC93E98B6A5A756A0E0ADFC5D04DA8258CBF9065FE4A90673D3193BAEFCE1FB9867FC235DD953A4DCE5A2B033B3D1F4280F20270DB913BAA0F72A3A73BF804
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/a_CH-aRrrD.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2.......P.......4.......1.......................^....`..T..p..b.....@....6.$..L..j.. ..i.....<[......6o.R.m.......'ps.Dm.7.....%....U.`0cd......d.k...$...<._k....... .`..\....e...D...`..c....q/...O.J33e6..1...{....dYV0.L8Z4:.@NJc........F.lF.T/Q.U.V...fi....z..ZV.!...[.`qc.t.....@... .&e.l.\.B...m...Qz...G.{1....s.|.NG..e-..?.2;.kH..G*.....9....._.}..*9..9.&.b...A"0....VV7r..X.]J......q.gi.g:q.....J.+{.;M.s...4...o........z......r......)..P.W..M.........1.......u..w.....N.M..=.....a...}.X.QL.)kPYT.......o06......f...1*m......0...F(.e5e.........xxM..j..p......?..?....$..YV\.e-....G<.s.v....,o.....f.........8p.2...-..@.h..:..-.}0}Rw.........A).J.C...c.i.{...o..K..B..3.<!1..q-.0k....#..B..m..s.y(c....f.lc.-.Q..16.QR.:..#..P..+.......(.N.z..{... 4K-.owj.*c..a...~p.........!<..0.5m..t..J....|}....|...!..*%P..].l....k.....[U..[.J.W.-[*...`...k.>....t.WD.@....^....a.....d?..a..,9..9Q....e.u$.[.}r....Ex4B..!.lv..N(ls9.../.......t...j........
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16228)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16268
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2941513675328995
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:4J1HcHmpmSYD/HbEen66oNaw+BPS4USNIhFcabQQTu4QfrXLqmn:4J1HcHmpmSYD/HbEen66oNawUPFUSNIW
                                                                                                                                                                                                                                                                                                                                                    MD5:9F761C49DDC264EEF518329DE4E2B97B
                                                                                                                                                                                                                                                                                                                                                    SHA1:CC7991AB8822F63A862853A9F548C8F4B2878025
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B52E9B2499AFEF0A83A4B192D778D04EDFA33FFD1AF84EEBA2D3056EA2CB347
                                                                                                                                                                                                                                                                                                                                                    SHA-512:44F2997AB1369841A573C6CA0EB8F7CFF27D21B8D1C4037EA3BFBAFD6180612110F390AFB9ACCB403790A6E83B1DF85ABEB7585FEDA4050AA3FC2A55E9FCBE83
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_yYLoApgD.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as Le}from"./c_BK0C702G.js";import{dd as ue,r as D,d9 as de,fw as Se,b2 as fe,cY as pe,fx as $e,br as We,l as me,dc as ve,aB as ge,cX as De,fy as He,fz as Oe,fA as Ye,b1 as je,c8 as xe,ev as Ae,fB as ze,bL as Re,fC as qe,fD as Ce,cZ as Ge,fE as Xe,fF as Ze,fG as Je}from"./e_CeAu4LJq.js";import{M as Ke}from"./c_B7a1Re4u.js";import{T as Qe}from"./c_CEOMVOaF.js";var Ue={},P={},H={},s={};Object.defineProperty(s,"__esModule",{value:!0});s.modalVisibleTranslateY=s.modalVisibleOpacity=s.modalHiddenTranslateY=s.modalHiddenOpacity=s.animateOutTranslateYConfig=s.animateOutOverlayOpacityConfig=s.animateOutOpacityConfig=s.animateInTranslateYConfig=s.animateInOverlayOpacityConfig=s.animateInOpacityConfig=void 0;const ye=0;s.modalHiddenOpacity=ye;const be=80;s.modalHiddenTranslateY=be;const _e=1;s.modalVisibleOpacity=_e;const Me=0;s.modalVisibleTranslateY=Me;const he={property:"opacity",easing:"enterFunctional",duration:"moderate3",toValue:_e};s.animateInOpacityConfig=he;const Pe={property:
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):231864
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.458039173946496
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713TW:nfLeYc+6JaH8N7QQGArHu5s713K
                                                                                                                                                                                                                                                                                                                                                    MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                                                                                                                                                                                                                                                                    SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (519)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):559
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.21335733859847
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:EXnDgMON1rE7UvxhHnG0X65AWMYaWMNLM/Z9TpBwp8wpv:EXnDgMO07UDzknR9dBwp8ev
                                                                                                                                                                                                                                                                                                                                                    MD5:11F5ABAE36B48F1A2DFD1DB08F56E60E
                                                                                                                                                                                                                                                                                                                                                    SHA1:58AF05896671D237DF09DEE7CB5BF15EC595E43C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1E21B848A96D0C4351954E6A3DA6C2C0F44D490808B19323D0A00FA32585179E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6878E52C8FD195E6195C7375925CB1308B75051B4BE56B9F9381F6DCDC4A4B2B0504D83D2E63542568BE390094BD34D933FCD108AF4E9653F05272A7BB5F0863
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_DLyUip31.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as a}from"./e_CeAu4LJq.js";const c=l=>{let{shouldSetTimeout:e,callback:s,timeout:i}=l;a.useEffect(()=>{if(e){const o=setTimeout(s,i);return()=>clearTimeout(o)}},[e,s,i])},b=l=>{let{canDisplay:e,delayTime:s,transitionTime:i,bypassDelay:o}=l;const[t,u]=a.useState(e),r=a.useCallback(()=>u(!0),[]),n=a.useCallback(()=>u(!1),[]);return c({shouldSetTimeout:e&&!t,callback:r,timeout:s??10}),c({shouldSetTimeout:!e&&t,callback:n,timeout:i}),o?{canRender:t,isVisible:t}:{canRender:e||t,isVisible:e&&t}};export{b as u};.//# sourceMappingURL=c_DLyUip31.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1783)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1823
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2955688785868045
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:wq9iCW62lUkaBAohcmTay3yPBbH6BbYsP0GLpBbBF:p9in62lUkEJhyPBbH6BbYsP0kBbBF
                                                                                                                                                                                                                                                                                                                                                    MD5:93071AB5DFA49C5F5F5A8A927CC0AB04
                                                                                                                                                                                                                                                                                                                                                    SHA1:E065736024FB9011C644C63C46B9011185A7D579
                                                                                                                                                                                                                                                                                                                                                    SHA-256:18BDC7FCB28FCE9109B7369CA2FCC5B98A31D3A0F4E2ABA8063C98C283535A31
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D79F233FD5921AD17C87BEED0F6C3996E871EA81468F69B928CAF142F9C2CED329A3CFFB7EF5B5C6D9BE8B79D21F7A0C6C0395CA412620BA8A11F68BEDF79EB6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as m,c8 as y,c9 as _,l as w}from"./e_CeAu4LJq.js";import{u as O}from"./c_Cj3hecJG.js";var u={};Object.defineProperty(u,"__esModule",{value:!0});var h=u.NavigationBar=void 0,n=P(m),x=O,B=y,N=_,l=w;function p(e){if(typeof WeakMap!="function")return null;var o=new WeakMap,t=new WeakMap;return(p=function(a){return a?t:o})(e)}function P(e,o){if(e&&e.__esModule)return e;if(e===null||typeof e!="object"&&typeof e!="function")return{default:e};var t=p(o);if(t&&t.has(e))return t.get(e);var a={},c=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var r in e)if(r!=="default"&&Object.prototype.hasOwnProperty.call(e,r)){var i=c?Object.getOwnPropertyDescriptor(e,r):null;i&&(i.get||i.set)?Object.defineProperty(a,r,i):a[r]=e[r]}return a.default=e,t&&t.set(e,a),a}const f=(0,n.memo)(({start:e,children:o,end:t,bottom:a,accessibilityLabel:c="main navigation",spacingHorizontal:r=2,spacingTop:i=2,spacingBottom:d=a?void 0:2,dangerouslyDisableOverflowHidden:v})=>{const s=(0,x.usePreviousValue
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):326567
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.599412516901401
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:N4eYIGKlqjk5dMvO5K5x72Dej7WsyFVVl2bT+lBl:GeYwUjk5flgT+lz
                                                                                                                                                                                                                                                                                                                                                    MD5:59DFCB08F1BE681382C861227A1CEAC2
                                                                                                                                                                                                                                                                                                                                                    SHA1:76D500C7884CF27A5F669E3635B3A43F6C0A469A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CE64E40E1F382B5C6D43F9707F5487793E79458F487BB717BD9D5CBA4C204584
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0A22B2017D101AD64E52DFF245AD64D58B72B08E850738A68A075A21C657BA04BE0F7CA3C59438689B16CFF6BA9E21B834A57273207778C3831F966A9081064D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-XDQWKTB16G
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3907)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3957
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.501855769735948
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:QPhSuQKXFIums1QBQRXKLjZgUryX0u4mbibvsJVYAmbibv5EHxI:ChSP1s+B0kuhO8ipOhEHu
                                                                                                                                                                                                                                                                                                                                                    MD5:5930B4D649B533428AA80BBAA263993D
                                                                                                                                                                                                                                                                                                                                                    SHA1:A0A356F87B570AC5AB58F501196F0699F787628B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9CACDCFE96C0E706DFA4D7E865EC09C13557062CB5939EFAA81FC7F7595EEF47
                                                                                                                                                                                                                                                                                                                                                    SHA-512:20FDBFEE0CEB2F9EA74E27A390B331613218E87AF8543E6262ADC0DE64BCCCD82C74FCF3966067CCBBD40F8B87DBFB7665A42E00E1D75A0F6493DC72047DAD8A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/6445-f44ccdfb3d68c36a.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6445],{76777:function(e,r,a){"use strict";a.d(r,{K:function(){return i}});var t=a(27573),n=a(71474);let i=e=>{let{style:r,tile:a,pulse:i,delay:_,gridStyle:s}=e,o=(()=>{switch(_){case 0:return"delay-0";case 1:return"[animation-delay:_200ms]";case 2:return"[animation-delay:_400ms]";case 3:return"[animation-delay:_600ms]";case 4:return"[animation-delay:_800ms]"}})(),c=(()=>{switch(a){case 12:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(0%+47px)_/_12px_12px]";case 24:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(0%+47px)_/_24px_24px]";case 48:default:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(0%+47px)_/_48px_48px]";case 96:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(0%+47px)_/_96px_96px]"}})();return(0,t.jsx)("div",{className:(0,n.t)("ring-1","rin
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3287
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.049348902748128
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:IeirvJ00is5OeODIll52DeDb5Hu5TqPiNz935erDUMt1F8:JORirlUllrfcttN3gJh8
                                                                                                                                                                                                                                                                                                                                                    MD5:26BE5727190A8E3D875F9D550C7397CA
                                                                                                                                                                                                                                                                                                                                                    SHA1:63E4D78C1E3F18F741E8166D036D6DA416F86BDE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F9A75FD7C8BFBFEB494ADA8A755CFFC9F7CC512400242F2C10AD3E7D0B00D8B0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C5469529162349947BAC0B405466EADBDB0B98D33276A68E50DCE635FA05A0B313E5474A60F82F075C6BCEA81154B2553E86BB48376499B95FCEC8D5432CE3B5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/ytm9gPqtxe2bYQaNlkgek6eUw.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><path fill="#181C1F" d="M93.3 24.752h7.274c1.766 0 3.354.345 4.734 1.035 1.38.677 2.443 1.643 3.202 2.912.759 1.243 1.145 2.692 1.145 4.334 0 1.643-.386 3.092-1.145 4.348-.759 1.242-1.822 2.208-3.202 2.912-1.38.676-2.954 1.021-4.734 1.021H93.3V24.752zm7.136 13.954c1.214 0 2.291-.235 3.202-.69.938-.47 1.642-1.132 2.139-1.988.511-.87.759-1.863.759-3.009 0-1.145-.248-2.125-.759-2.98a4.822 4.822 0 0 0-2.139-1.988c-.925-.47-1.988-.704-3.202-.704h-4.044v11.345h4.044v.014zm24.139-3.644c0 .207-.014.497-.041.87h-9.965c.179.924.621 1.67 1.352 2.222.746.538 1.656.8 2.761.8 1.394 0 2.539-.455 3.45-1.366l1.587 1.822c-.566.676-1.297 1.187-2.167 1.532-.869.345-1.849.524-2.939.524-1.394 0-2.623-.276-3.686-.828-1.062-.552-1.89-1.311-2.47-2.291-.566-.994-.856-2.112-.856-3.354s.276-2.332.828-3.312a6.015 6.015 0 0 1 2.347-2.32c.993-.551 2.125-.827 3.381-.827 1.256 0 2.333.276 3.299.828a5.6 5.6 0 0 1 2.277 2.291c.566.994.842 2.126.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):229380
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.378011180020537
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:bwmvBwvwtiMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:1BwvwtiMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                                                                                                                                                                                                    MD5:5037370AF8ABCF09B73013E365DCBEB5
                                                                                                                                                                                                                                                                                                                                                    SHA1:8DC50AF04CA5ADFB031312DAD916FF4FE59848B4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1B49717EE4566C527CE824A1F6DB23DC4B1CEB5D539C0A249CC16010AF88C096
                                                                                                                                                                                                                                                                                                                                                    SHA-512:30ECD805D37FEA8A75F8E78953348452D49B21B6C4FB0F3B79B38BFDA885A0AD7A60A447699AEC99531D516F4191731D9CC6772B8A8C38C4915560EB1F592A7F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see modules.ca70bc16369dcd35d4ef.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3037)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12921
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.198912308323732
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:jEUHCC4whYl6vYjge/9xUz2ySUt7gcCn2:j7D4whYl6vYjH/9Gz2ySUtscCn2
                                                                                                                                                                                                                                                                                                                                                    MD5:EFB207094076B7D45F0AEC39B8B90072
                                                                                                                                                                                                                                                                                                                                                    SHA1:A2FF3F9C2807531CAA0EFA33F53020276A43B728
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4BD72DF9633C1BA041F8592052B3149DD386BC705061C4C99C24D3ACE91C420E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:CF77857F177344977375CE89116C1CDD06D57287AFCD6BC18B496BCC9FC138A4B98D578E84DAD235D054AACF6D308D779A8DC7916573E9E1A36936C7D9246AC2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/6408.e58aaf98d9306e8d9b77.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[6408],{5734:t=>{t.exports={dialog:"dialog-aRAWUDhF",rounded:"rounded-aRAWUDhF",shadowed:"shadowed-aRAWUDhF",fullscreen:"fullscreen-aRAWUDhF",darker:"darker-aRAWUDhF",backdrop:"backdrop-aRAWUDhF"}},8326:t=>{t.exports={"tablet-normal-breakpoint":"screen and (max-width: 768px)","tooltip-offset":"20px",dialog:"dialog-qyCw0PaN",dragging:"dragging-qyCw0PaN",dialogAnimatedAppearance:"dialogAnimatedAppearance-qyCw0PaN",dialogAnimation:"dialogAnimation-qyCw0PaN",dialogTooltip:"dialogTooltip-qyCw0PaN"}},53017:(t,e,i)=>{"use strict";function s(t){return e=>{t.forEach((t=>{"function"==typeof t?t(e):null!=t&&(t.current=e)}))}}function o(t){return s([t])}i.d(e,{isomorphicRef:()=>o,mergeRefs:()=>s})},52778:(t,e,i)=>{"use strict";i.d(e,{OutsideEvent:()=>o});var s=i(36383);function o(t){const{children:e,...i}=t;return e((0,s.useOutsideEvent)(i))}},95711:(t,e,i)=>{"use strict";i.d(e,{PopupContext:()=>s});const s=i(50959).createContex
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3287
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.049348902748128
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:IeirvJ00is5OeODIll52DeDb5Hu5TqPiNz935erDUMt1F8:JORirlUllrfcttN3gJh8
                                                                                                                                                                                                                                                                                                                                                    MD5:26BE5727190A8E3D875F9D550C7397CA
                                                                                                                                                                                                                                                                                                                                                    SHA1:63E4D78C1E3F18F741E8166D036D6DA416F86BDE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F9A75FD7C8BFBFEB494ADA8A755CFFC9F7CC512400242F2C10AD3E7D0B00D8B0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C5469529162349947BAC0B405466EADBDB0B98D33276A68E50DCE635FA05A0B313E5474A60F82F075C6BCEA81154B2553E86BB48376499B95FCEC8D5432CE3B5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><path fill="#181C1F" d="M93.3 24.752h7.274c1.766 0 3.354.345 4.734 1.035 1.38.677 2.443 1.643 3.202 2.912.759 1.243 1.145 2.692 1.145 4.334 0 1.643-.386 3.092-1.145 4.348-.759 1.242-1.822 2.208-3.202 2.912-1.38.676-2.954 1.021-4.734 1.021H93.3V24.752zm7.136 13.954c1.214 0 2.291-.235 3.202-.69.938-.47 1.642-1.132 2.139-1.988.511-.87.759-1.863.759-3.009 0-1.145-.248-2.125-.759-2.98a4.822 4.822 0 0 0-2.139-1.988c-.925-.47-1.988-.704-3.202-.704h-4.044v11.345h4.044v.014zm24.139-3.644c0 .207-.014.497-.041.87h-9.965c.179.924.621 1.67 1.352 2.222.746.538 1.656.8 2.761.8 1.394 0 2.539-.455 3.45-1.366l1.587 1.822c-.566.676-1.297 1.187-2.167 1.532-.869.345-1.849.524-2.939.524-1.394 0-2.623-.276-3.686-.828-1.062-.552-1.89-1.311-2.47-2.291-.566-.994-.856-2.112-.856-3.354s.276-2.332.828-3.312a6.015 6.015 0 0 1 2.347-2.32c.993-.551 2.125-.827 3.381-.827 1.256 0 2.333.276 3.299.828a5.6 5.6 0 0 1 2.277 2.291c.566.994.842 2.126.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (6726)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6771
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.492020443242999
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:nKNASVr0PypCgDMdvzvJ7fr+3WSDoDYSHkn+:KDr0ap9m7rwnj+
                                                                                                                                                                                                                                                                                                                                                    MD5:D1D270F5597D85B3115187E44BCE4DB5
                                                                                                                                                                                                                                                                                                                                                    SHA1:0B53C07D0B449F1F3FDE5E4D6163F92BE707D4F6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6392E2E4468F5E727DECF6D4A5DB2FA8A0B8E4D140FDD638881A47F657BAA638
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EF924FDFD96F77F778BC5F280FD52DF8608E034473F445CB636257C1612D8FA00F683625BBB72AF7D5166F07D826A88D3C81138AB42AABFB170310310FE9B653
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{a as P}from"./chunk-PTIO7LMU.mjs";import{a as _,b as M}from"./chunk-24I6L7T5.mjs";import{B as w,Ba as H,Ga as R,Ha as p,P as b,V as C,W as m,_ as F,a as l,g as o,i as v,xa as V}from"./chunk-4OZKVMWV.mjs";import{A as t,B as K,d as u,j as f,o as h,q as y,u as g,w as x}from"./chunk-OUO45OCB.mjs";var A=p(P),Q=M(o.div),$=["lHOn6fgf2"],ee="framer-oGhy5",te={lHOn6fgf2:"framer-v-1hcmy9n"};var re={damping:60,delay:0,mass:1,stiffness:500,type:"spring"},ae=(e,r)=>`translate(-50%, -50%) ${r}`,oe=({value:e,children:r})=>{let n=h(l),a=e??n.transition,s=g(()=>({...n,transition:a}),[JSON.stringify(a)]);return t(l.Provider,{value:s,children:r})},ne=o(u),ie=({height:e,id:r,width:n,...a})=>({...a}),se=(e,r)=>e.layoutDependency?r.join("-")+e.layoutDependency:r.join("-"),ce=f(function(e,r){let{activeLocale:n,setLocale:a}=w(),{style:s,className:I,layoutId:c,variant:N,...O}=ie(e),{baseVariant:E,classNames:Y,gestureHandlers:L,gestureVariant:W,setGestureState:Z,setVariant:X,variants:d}=V({cycleOrder:$,d
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (324)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):364
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.259814961953281
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:Ea7xwoQ+/SeeiEKYVHqff9iswt7yS1/KpNn5XHXFjHaK6o8cY8JTtXjqcXevg5sV:Ek6eeiGEkhhjKpfXh6XNcYqtXjqcOvRV
                                                                                                                                                                                                                                                                                                                                                    MD5:0971BA2EF7816B91D058481981E74380
                                                                                                                                                                                                                                                                                                                                                    SHA1:8EC1777B754E31B159893BA21B8B86F518044901
                                                                                                                                                                                                                                                                                                                                                    SHA-256:575BA070B27000239FB8F8770DE9FB9DA899F149E8056B3FBA665C79019624BD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD78386FF832795CE11702242AA83120EF08A4FE7FF47A9970E8955E626DE89FBDC766EADBE7A2327A66CEE64C92DBC69B004CE94680A03170AE95834CE3BD9A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{aX as s,aY as y,aZ as m}from"./e_CeAu4LJq.js";import{_ as f}from"./c_y7ei0uHZ.js";var t=s,b=f,p=y,S=m,e=1/0,a=t?t.prototype:void 0,i=a?a.toString:void 0;function n(r){if(typeof r=="string")return r;if(p(r))return b(r,n)+"";if(S(r))return i?i.call(r):"";var o=r+"";return o=="0"&&1/r==-e?"-0":o}var d=n;export{d as _};.//# sourceMappingURL=c_1mvpuZLh.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):231864
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.458039173946496
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713TW:nfLeYc+6JaH8N7QQGArHu5s713K
                                                                                                                                                                                                                                                                                                                                                    MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                                                                                                                                                                                                                                                                    SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):52
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.279780045430955
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YBAA8B+/HQDDLiHBt4wXHY:YcDS3Y
                                                                                                                                                                                                                                                                                                                                                    MD5:0D65771A88EAACE888B919A44E581D77
                                                                                                                                                                                                                                                                                                                                                    SHA1:C0A568D676DA4086164825DA5F3CAEE01C164704
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C9C3604DDDDBC510D2DB114C1FF228CA5AB596DE0A5BEB704A689B4B4589F886
                                                                                                                                                                                                                                                                                                                                                    SHA-512:03C6AA956F3846DE95DF47DC31040F82FD734C0E6C8C8792E993125D84A7D09523D999C4835218675F0E27C6A675A83A53EE2A337BD4C6D0FAF2473A5D9426AA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{"deviceId":"ca183e5f-326b-48cd-8bde-51b7a1622dcbR"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (315)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):355
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2553829090303985
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:z3rwoQh8Bj+LYLBecDQeq1A97WFUadS0XJEZMjh9vjg3afPgeZqEeS7sz9bU:M0aLkZqO7CUadSuJcMj/gKLZqEe55w
                                                                                                                                                                                                                                                                                                                                                    MD5:F90652748129B245D502B55BEBEB2F8A
                                                                                                                                                                                                                                                                                                                                                    SHA1:8E2F617534B62E502B5FCBBCB4D0790847001184
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4A4DA65B2C0793C565833753262EADF8682185C83785DDB3D5707E3AC84FF076
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9C6A466D6DF6CF77F68AAA5D684F707444FFD5149FAA74CEF1F78FD35656CB66669C7DB2F0CC84658065F7515CEDFF3893DC20FFD7C64EF9BC88AADC62D4BB0E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_BVFdDyaV.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as s}from"./e_CeAu4LJq.js";import{u as l}from"./c_mOSXXhad.js";var e={};Object.defineProperty(e,"__esModule",{value:!0});var u=e.useModal=void 0,t=s,d=l;const v=()=>{const o=(0,d.useOverlay)("modal_"),a=o.open,r=o.close;return(0,t.useMemo)(()=>({openModal:a,closeModal:r}),[a,r])};u=e.useModal=v;export{u};.//# sourceMappingURL=c_BVFdDyaV.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (524)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1535
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.278615239124108
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:4QquNqRZRR94uHstv4uRWZ0fpURRquHNstlFepRWZFD1dQTHtBeAEXWtRRquHNT6:4QqumpcdhwmpU0rkpwZGOAYWtb5kpwKX
                                                                                                                                                                                                                                                                                                                                                    MD5:BAE0AC314C317158E41ABD93BB0CCB55
                                                                                                                                                                                                                                                                                                                                                    SHA1:14944FB002272646BF5D0573BB13F0ED447BCE81
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C6FA0DDE8DDB1D066A3EF725BC659C6FDA4215DBE06CA190A394A003853E6DA6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:76DA38417EC9ED06FB907336DA87A98EFF285F615077D04E98ED095678745F1F2DF5DBA4CC9317E1F77CF1812F11DFA40E834FA701B8D27E03EF27750B6D1808
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://js.hs-scripts.com/8443689.js
                                                                                                                                                                                                                                                                                                                                                    Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1728288000000/8443689.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsleadflows.net/leadflows.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("LeadFlows-8443689",0,{"crossorigin":"anonymous","data-leadin-portal-id":8443689,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":8443689,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.var _hsp = window._hsp = window._hsp || [];._hsp.push(['addEnabledFeatureGates', []]);._hsp
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3095
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.996218321808537
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4AUC6zo+ePZM+ePZGc3szR+ePZM+ePZBj7Ah+ePZM+ePZdUoBF+ePZM+ePZSgmM:MzYOUAaqkvodNM
                                                                                                                                                                                                                                                                                                                                                    MD5:91897FA3FE946CF07215B14C865D7A55
                                                                                                                                                                                                                                                                                                                                                    SHA1:29DF77C4BC4C4D6A1516D2ED0084F2D7E2B70C89
                                                                                                                                                                                                                                                                                                                                                    SHA-256:21BBAC41DD65A038B62D1E32C15E4968AF31A78027B5CAB22962B715AA8E4D34
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4D77F5F0E78241919C3B78E30DB1BCE4BC000BCD5643AB18AA22E2A7DDB92778925AB791ABF8C78AD635DCD9A65BD899E768FAC175AAFEE5E06155DCD724790D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1000" height="997" fill="none"><rect width="199.832" height="199.832" x="637.455" y="398.427" stroke="#EAEBEE" stroke-opacity=".4" stroke-width="1.984" rx="99.916"/><path stroke="#EAEBEE" stroke-opacity=".4" stroke-width="1.984" d="M636.463 498.343h201.816M737.37 397.434V599.25"/><rect width="199.832" height="199.832" x="799.176" y="578.376" stroke="#EAEBEE" stroke-opacity=".4" stroke-width="1.984" rx="99.916"/><path stroke="#EAEBEE" stroke-opacity=".4" stroke-width="1.984" d="M798.184 678.293H1000M899.092 577.385V779.2"/><rect width="199.832" height="199.832" x="401.135" y="160.624" stroke="#EAEBEE" stroke-opacity=".4" stroke-width="1.984" rx="99.916"/><path stroke="#EAEBEE" stroke-opacity=".4" stroke-width="1.984" d="M400.144 260.541h201.815M501.052 159.633v201.815"/><rect width="199.832" height="199.832" x="585.385" y="1.785" stroke="#EAEBEE" stroke-opacity=".4" stroke-width="1.984" rx="99.916"/><path stroke="#EAEBEE" stroke-opacity=".4
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8444)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8489
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.531874814961316
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:2OpzW10bNPRp/Y0FEJ6RtVwKKJaESArDv/btcv4bdLKKtoT:dl5RtxiJ6Rti/acrDv/Wv4bJKKtoT
                                                                                                                                                                                                                                                                                                                                                    MD5:95BB38AED44D85552818B3461216D356
                                                                                                                                                                                                                                                                                                                                                    SHA1:B2F0AF4D1EB5780AE0CDFD1299441F54972EEB12
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B58AA1E53B4386F708006C9CA83A3E33130376FBF46E7885C5DDBB967729B6FD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:953E84570298ABCED12844700FBE0B71AD9E52FEA8B9FE4C4DBE7CC7D07B4F157C14DB47D3458D2175A7D43A72154AA855893EC1EB3142B3573B15B92EA69061
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-34P67EG2.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:import{A as k,a as b}from"./chunk-OUO45OCB.mjs";import{c as g}from"./chunk-Y5FTINFI.mjs";var y,N=new Uint8Array(16);function q(){if(!y&&(y=typeof crypto<"u"&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!y))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return y(N)}var V=/^(?:[0-9a-f]{8}-[0-9a-f]{4}-[1-5][0-9a-f]{3}-[89ab][0-9a-f]{3}-[0-9a-f]{12}|00000000-0000-0000-0000-000000000000)$/i;function j(e){return typeof e=="string"&&V.test(e)}var d=[];for(let e=0;e<256;++e)d.push((e+256).toString(16).slice(1));function D(e,c=0){return d[e[c+0]]+d[e[c+1]]+d[e[c+2]]+d[e[c+3]]+"-"+d[e[c+4]]+d[e[c+5]]+"-"+d[e[c+6]]+d[e[c+7]]+"-"+d[e[c+8]]+d[e[c+9]]+"-"+d[e[c+10]]+d[e[c+11]]+d[e[c+12]]+d[e[c+13]]+d[e[c+14]]+d[e[c+15]]}function H(e){if(!j(e))throw TypeError("Invalid UUID");let c,t=new Uint8Array(16);return t[0]=(c=parseInt(e.slice(0,8),16))>>>24,t[1]=c>>>16&255,t[2]=c>>>8&255,t[3]=c&255,t[4]=(c=parseInt(e.s
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4781), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4781
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.828293469042064
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUnq5sk7w:1DY0hf1bT47OIqWb16q5skk
                                                                                                                                                                                                                                                                                                                                                    MD5:D29C1F498C83AD8EEDFC0C4465F79D1D
                                                                                                                                                                                                                                                                                                                                                    SHA1:F182DBE966DB9B124F145DCD1B8E754FD9579484
                                                                                                                                                                                                                                                                                                                                                    SHA-256:51AE93D3A6F69EA259D0B1FB106D2F92BA6FBB0D7C1AA298D6C090B4AB6E9D44
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AD484E9DD1B954D7134DA935BCE7EE74B0CBBEA2CC4E568729BD102A6FC8D1C9110C8FBFCCCF610ECCE8412F6461890DB44569600AB8130A4F8D9E69D50884FF
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25336)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):178646
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.309749309660432
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:OTKGyPyZm4XErN5kZxNeT0htVGQjEfzEZKSZJrbGAl9nWv51Itdg6nX0Cc5:xD6ZmRkfhqEZ40WDYdg2EC0
                                                                                                                                                                                                                                                                                                                                                    MD5:34B42AE2D4575C89F7E2706122E9BD82
                                                                                                                                                                                                                                                                                                                                                    SHA1:EAEB81A90213297D7CCA0742627E85BE903426E4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:10351F5B6065569F1D6D0ECFD60B92DA0F2DB39F6D40037194E3A60E678372BD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C76B72B2FF089C0492BA468A01F5D1283C142ABAAC08605AB6D9EE606754EDAA5FE22CF985708E0EE1FB50296089C741AEFCB1CC63117CD6BECB2DFEBB668705
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2632],{74007:function(e,t,n){"use strict";n.d(t,{R:function(){return N}});var r=n(65636),o=n(25416),i=n(80955),u=n(4835),a=n(92664),l=n(61755),s=n(55475),c=n(68266),f=n(29299),d=n(47901),p=n(72926);let h=[];function _(e,t){for(let n of t)n&&n.afterAllSetup&&n.afterAllSetup(e)}function y(e,t,n){if(n[t.name]){f.X&&o.kg.log(`Integration skipped because it was already installed: ${t.name}`);return}if(n[t.name]=t,-1===h.indexOf(t.name)&&(t.setupOnce(p.cc,d.Gd),h.push(t.name)),t.setup&&"function"==typeof t.setup&&t.setup(e),e.on&&"function"==typeof t.preprocessEvent){let n=t.preprocessEvent.bind(t);e.on("preprocessEvent",(t,r)=>n(t,r,e))}if(e.addEventProcessor&&"function"==typeof t.processEvent){let n=t.processEvent.bind(t),r=Object.assign((t,r)=>n(t,r,e),{id:t.name});e.addEventProcessor(r)}f.X&&o.kg.log(`Integration installed: ${t.name}`)}var g=n(71607),v=n(2282),m=n(49361);let b="Not capturing exception because it's already been capt
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (409)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):454
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.234306078470976
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:qap6qim+sciaJJKA4/teciaJJKA4Az+iPjrK/i8JA3H7KHqLsaKHqLsTqZOg9ZLC:39+RKltvKsKFAuQsnQsTq93/TgZ
                                                                                                                                                                                                                                                                                                                                                    MD5:04FB9EF19E7E2F627A23A6A7929538A9
                                                                                                                                                                                                                                                                                                                                                    SHA1:84EAB0C963320A2532A7ABD20BF7474FE88CFC3C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2A17C648A91ECD551718EAEB9A958DE6F134D796EDA3EC3A03E8339A5050330D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0DE70FEBD2F297E0752D2737933F810B8E14D37875ED09457FD717DF4A57A790D9F46D3AB5D91B4DD1C550D8B12D6E076715F5D16C22EC759797029EB7EA4220
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-Y5FTINFI.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:var e=Object.defineProperty;var d=(n,t)=>{for(var o in t)e(n,o,{get:t[o],enumerable:!0})};var f=typeof document<"u"?globalThis.navigator:void 0,r=typeof document<"u"?globalThis.window:void 0,i=typeof document>"u"?{}:void 0;if(typeof document>"u"){let n=Object.prototype.toString;Object.prototype.toString=function(...t){return this===i?"[object global]":n.call(this,...t)}}export{d as a,f as b,r as c,i as d};.//# sourceMappingURL=chunk-Y5FTINFI.mjs.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3907)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3957
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.501855769735948
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:QPhSuQKXFIums1QBQRXKLjZgUryX0u4mbibvsJVYAmbibv5EHxI:ChSP1s+B0kuhO8ipOhEHu
                                                                                                                                                                                                                                                                                                                                                    MD5:5930B4D649B533428AA80BBAA263993D
                                                                                                                                                                                                                                                                                                                                                    SHA1:A0A356F87B570AC5AB58F501196F0699F787628B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9CACDCFE96C0E706DFA4D7E865EC09C13557062CB5939EFAA81FC7F7595EEF47
                                                                                                                                                                                                                                                                                                                                                    SHA-512:20FDBFEE0CEB2F9EA74E27A390B331613218E87AF8543E6262ADC0DE64BCCCD82C74FCF3966067CCBBD40F8B87DBFB7665A42E00E1D75A0F6493DC72047DAD8A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6445],{76777:function(e,r,a){"use strict";a.d(r,{K:function(){return i}});var t=a(27573),n=a(71474);let i=e=>{let{style:r,tile:a,pulse:i,delay:_,gridStyle:s}=e,o=(()=>{switch(_){case 0:return"delay-0";case 1:return"[animation-delay:_200ms]";case 2:return"[animation-delay:_400ms]";case 3:return"[animation-delay:_600ms]";case 4:return"[animation-delay:_800ms]"}})(),c=(()=>{switch(a){case 12:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(0%+47px)_/_12px_12px]";case 24:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(0%+47px)_/_24px_24px]";case 48:default:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(0%+47px)_/_48px_48px]";case 96:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(0%+47px)_/_96px_96px]"}})();return(0,t.jsx)("div",{className:(0,n.t)("ring-1","rin
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):63915
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.167358333226914
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:FfimXWQgLcMajSaxI4dJTmomRwXbdX/1h9loBD:tjIMaeX3y
                                                                                                                                                                                                                                                                                                                                                    MD5:2FB151DB3264BD8CC7282316E2575F5B
                                                                                                                                                                                                                                                                                                                                                    SHA1:6F0BEFC22EE9E1B995D516718D80378AF6FCA362
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6695CE4D63ACF6DBF554834FDAFF5D3BBDF8357EC1A8AEC31F67FA9C0E72E027
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F8052F3D07C2068BEE8E5CEF66BFC26B257E28E59DE3FABDCA4C6BB20412B3F6D6D8450BEF179C43DF62C103621CE1D700949281631E92CB8DEAC768D602D05F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="678" height="588" fill="none"><path fill="url(#a)" d="M29.906 557.727H556.54v468.119H29.906z" transform="rotate(-90 29.906 557.727)"/><g stroke="#EAEBEE" stroke-width="1.297" opacity=".4"><path d="M18.691 1.48h40.472v58.516H.65V19.523C.649 9.56 8.727 1.481 18.69 1.481zM0 30.738h59.812M29.906.832v59.812M59.163 1.481h58.515v58.515H59.163zm-.648 29.257h59.812M88.42.832v59.812m29.259-59.163h58.515v58.515h-58.515zm-.649 29.257h59.812M146.937.832v59.812"/><path d="M176.194 1.481h58.515v58.515h-58.515zm-.649 29.257h59.812M205.451.832v59.812"/><path d="M234.708 1.481h58.515v58.515h-58.515zm-.648 29.257h59.812M263.966.832v59.812m29.257-59.163h58.515v58.515h-58.515zm-.649 29.257h59.812M322.48.832v59.812m29.258-59.163h58.515v58.515h-58.515zm-.648 29.257h59.812M380.995.832v59.812m29.258-59.163h58.515v58.515h-58.515zm-.649 29.257h59.813M439.511.832v59.812"/><path d="M468.768 1.48h40.472c9.965 0 18.043 8.079 18.043 18.043v40.473h-58.515V1.48zm-.649 29.2
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (336), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):336
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.888760088148007
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:AH8hmWTeloKRAZqTF5SAR4v+Tg7DQmSjyyeTstV5HUAofc:SyeolZqZ5SWA0U/yeTshH/ok
                                                                                                                                                                                                                                                                                                                                                    MD5:8C416CD8A639331D91A81154E2448EF5
                                                                                                                                                                                                                                                                                                                                                    SHA1:DFD7910516C788F4B3901099634AD41729F03B76
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8DA5438419AED410240A6015E50AF41C7AA70F228A19874D2FC41E50389EE920
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BC9F7F6D9DB3FA523DEB638F5B103C3BFBA2CEEB39E2BD6AE0D20EEF27A51D866D2BACFAA9B8482D3844F6112B47D21EAE06D76780B5E3488A02830CE760F54B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/524.ef662c4bc3e57dd91171.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.button-Y1TCZogJ{all:unset;display:flex;position:relative}.button-Y1TCZogJ:before{border-radius:4px;content:none;height:100%;left:0;outline:2px #2962ff;outline-offset:-2px;position:absolute;top:0;width:100%}.button-Y1TCZogJ:focus-visible:before{content:"";outline-style:solid}.button-Y1TCZogJ.active-Y1TCZogJ:before{outline-color:#fffc}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18191)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18231
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.283655914936396
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:DeHLuSvisXq+MIrOxy+vLUvJ4f3RJTfmM9VkLBo0/qf:DeXisvN2wvJ4f3RJT5yLBy
                                                                                                                                                                                                                                                                                                                                                    MD5:E7393BE4DE1BFD196441AD5DD1701ACF
                                                                                                                                                                                                                                                                                                                                                    SHA1:4D1210B71B60BEA0B03D18D8AF0514832C1A966B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B389309C049CE3FA822EFB3980A0961385687A7A5134879C7FAE1CBCFA46DA6F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F7627C47D83506F0C5FCDF21628CFF6D7B5ACBB5861A0D58B1D0197CCDFD15DA16157A4B27D27F83720D50AB83A420B7086119FEC7EE9C4F8E2C0CF148C1AF72
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_T0iiyqrO.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{r as C,an as V,aj as de,ao as he}from"./e_CeAu4LJq.js";function F(a){if(a===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return a}var me=function(a,e){if(!(a instanceof e))throw new TypeError("Cannot call a class as a function")},ve=function(){function a(e,r){for(var t=0;t<r.length;t++){var n=r[t];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}return function(e,r,t){return r&&a(e.prototype,r),t&&a(e,t),e}}(),ge=Object.assign||function(a){for(var e=1;e<arguments.length;e++){var r=arguments[e];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(a[t]=r[t])}return a},pe=function(a,e){if(typeof e!="function"&&e!==null)throw new TypeError("Super expression must either be null or a function, not "+typeof e);a.prototype=Object.create(e&&e.prototype,{constructor:{value:a,enumerable:!1,writable:!0,configurable:!0}}),e&&(Object.setPrototypeOf?Object.setPrototypeOf(a,e):a._
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=105&external_user_id=YjMyYzM4MWM1MmU3ZDIwNGJkNTg0ZDZlYWY1NWVmZTU&expiration=1759824079&C=1
                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):69022
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.167635361526864
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:KOzTmVaLtlOMOkuqrLUi6/15uuwRCxqwqCs+pwFREQE7b0+RCSVAX:pv+5n0wHSRRgAX
                                                                                                                                                                                                                                                                                                                                                    MD5:0C4CFBD33907F8090AE400A2086991C6
                                                                                                                                                                                                                                                                                                                                                    SHA1:A8CC8C333D2428C41E69C1DDFE799335C6DD3EA9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:15E8B93A70F3AF2B6BB4DD69047EF6826BBEB0CF2021AC9FDD7C42192E114736
                                                                                                                                                                                                                                                                                                                                                    SHA-512:551F85D98ABD402AAA02B8E8B190E51B31D9B3BD99FF59DDA6A5877E2A733454B37ED77CF6E89B06810C682E57E9A85FC8CB7D37738132A8EFF28BF3BD9BB172
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/13RJiyGmM7VY7YyN0DXHmPfH6g.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="678" height="534" fill="none"><path fill="url(#a)" d="M24.711 506.911h480.582v628.091H24.711z" transform="rotate(-90 24.71 506.911)"/><g stroke="#2D323A" stroke-width="1.072" opacity=".2"><path d="M15.445 1.324h33.443v48.352H.536V16.233c0-8.234 6.675-14.91 14.909-14.91zM0 25.5h49.424M24.71.788v49.424M48.888 1.324H97.24v48.352H48.888zM48.352 25.5h49.423M73.063.788v49.424M97.24 1.324h48.352v48.352H97.24zM96.704 25.5h49.424M121.415.788v49.424m24.177-48.888h48.352v48.352h-48.352zm-.536 24.176h49.424M169.767.788v49.424"/><path d="M193.944 1.324h48.352v48.352h-48.352zm-.536 24.176h49.424M218.12.788v49.424"/><path d="M242.296 1.324h48.352v48.352h-48.352zM241.76 25.5h49.424M266.471.788v49.424m24.177-48.888H339v48.352h-48.352zm-.536 24.176h49.424M314.824.788v49.424M339 1.324h48.352v48.352H339zm-.536 24.176h49.424M363.176.788v49.424m24.176-48.888h48.352v48.352h-48.352zm-.536 24.176h49.424M411.527.788v49.424m24.177-48.888h48.352v48.352h-48.352zm-.536
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):79839
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.460960030137686
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:R7hpwNF9ZK0BK01QYaKTZ02LKVsdmpyKcicyy2Ii5f:R7s9ZKAKBYaKj8wKcHyEm
                                                                                                                                                                                                                                                                                                                                                    MD5:3E451E18CA503CE4FB4AD41E430D9328
                                                                                                                                                                                                                                                                                                                                                    SHA1:187F7D7A99CF7CAAB9E7BA3F12DA7C1B2590CA59
                                                                                                                                                                                                                                                                                                                                                    SHA-256:12C5BDCE70A97A7ACB0FE412D5218091FBC3B9D0B5B57D0EFE6FF9657A280E4C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1FC6ECDE542B0892603CC9F95CDC036FF9B79D8D5E3DC2D02BCD27C264C4229E10FD8B27AD73CE59E53322FC06473DDC2E21EBDB79E86BC8FB82179105DBA49D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://connect.facebook.net/signals/config/379670032410722?v=2.9.170&r=stable&domain=www.coinbase.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):273702
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.57631553272568
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:+LVIGKlq3Nu1MvO5QEDF2Dej7dsZFVVl2pd:cVwU3Nualu
                                                                                                                                                                                                                                                                                                                                                    MD5:3AD9B3BA843D3BF00B34B2317ABF89B8
                                                                                                                                                                                                                                                                                                                                                    SHA1:33B88426F4B9522D964E5B396AA98B15AB527071
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E4C7FD8E344E30FDA0D23B4408F9955E328C2EF1B14B58461B4EFAF45E24D2D0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0785022881152E0BCA8EC892B46CBA5C0ABE802A36D6AF7FEE405B3B3C698777AD6BBCC4A5E551BF1050F1FE5F7DE63817DDC9015FD70E3FE37AEAC41CC45D8A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","coinbase\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):586
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.213751346603284
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4Z3oR7hlllkZ+W3Fk8yQvclT2qXY3ZPI3ZP8b:t4Z327hllla+A/v8pIpQpkb
                                                                                                                                                                                                                                                                                                                                                    MD5:FD13C89584E46D16F797E9FD470C2128
                                                                                                                                                                                                                                                                                                                                                    SHA1:511FA47E84B9B8E4C251A9FE1DC2094265811622
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4FFE960A7C105B1F069A62C7D3C488D7659DEC771713DD40EC4B80F0A09DE957
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8EAB076E3C9774EE37381AB690FBB2A9CD5F6ADDBC628C3F2BAE7813E064C08D74AE13053FDAD46453B3AF7BA84364845DFC340A369EA8384D773612EC8817BB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/zA3N8dAduakisbfGOXg64hhO4Fs.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="17" height="17" fill="none"><g clip-path="url(#a)"><g stroke="#3F89A1" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.2" clip-path="url(#b)"><rect width="14" height="12" x="1.804" y="2.5" rx="2"/><rect width="6.438" height="4.402" x="5.585" y="7.712" rx="1"/><path d="M7.156 7.57V5.886a1 1 0 0 1 1-1h1.418c.485 0 .877.393.877.878v1.632m-1.647 2.899V9.53"/></g></g><defs><clipPath id="a"><path fill="#fff" d="M.804.5h16v16h-16z"/></clipPath><clipPath id="b"><path fill="#fff" d="M.804.5h16v16h-16z"/></clipPath></defs></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15637), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15637
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1260242736648305
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:n3NAC33zccVUumoH4SqQSBQhmU3vCSgypuZw5CALjia0oTMd0:n3B3YcVUumMSBQhmU3vCSgyn
                                                                                                                                                                                                                                                                                                                                                    MD5:9555EB8C8E4936233DB0C9F6D5B7F230
                                                                                                                                                                                                                                                                                                                                                    SHA1:4B95DF09EE29A0A78A5A1010619CE6E69BAE042A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E79167CED179C499F902953182006EDD7B26FD486AC4AA264C58F91A4899AD58
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FA05666E7EA21472DAB8FB29C883A7629A2CF12A21FE2186E33AA4BD3B754270C2A4C6F04105ABAD2DE4B41E0F8E8EF52F4C411E06013BE549F7B556AEE5F5E5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/6221.bc53670dfb8f982908a2.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.inner-slot-W53jtLjw{--ui-lib-control-inner-slot-gap:2px;align-items:center;box-sizing:border-box;display:flex;flex-shrink:0;height:calc(100% - (3px - var(--ui-lib-control-border-width,1px))*2);justify-content:center;margin-bottom:calc(3px - var(--ui-lib-control-border-width,1px));margin-right:var(--ui-lib-control-inner-slot-gap,2px);margin-top:calc(3px - var(--ui-lib-control-border-width,1px));overflow:hidden}.inner-slot-W53jtLjw:first-child{margin-left:calc(3px - var(--ui-lib-control-border-width,1px))}.inner-slot-W53jtLjw:nth-last-child(2){margin-right:calc(3px - var(--ui-lib-control-border-width,1px))}.inner-slot-W53jtLjw.interactive-W53jtLjw{color:var(--ui-lib-control-default-slot-color,currentColor)}.inner-slot-W53jtLjw.icon-W53jtLjw{flex:none;width:28px}.inner-middle-slot-W53jtLjw{flex:1 1 auto}.before-slot-W53jtLjw{display:flex;margin-bottom:2px}.after-slot-W53jtLjw{display:flex;margin-top:4px}.container-WDZ0PRNh{--ui-lib-control-default-slot-color:#6a6d78;align-items:center;bo
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8460
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.337539218562328
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ugiAc118cuc1AScecpvcNNJcRcNcc8cMcoJrxt5p3ec3LcxxBcXcxwcY2cx5c11a:L9NZ6feKuTH3c0rxtv3eMaoLb2wiMLHT
                                                                                                                                                                                                                                                                                                                                                    MD5:77AF2BB7AC5E516401783D623E9E8C54
                                                                                                                                                                                                                                                                                                                                                    SHA1:8CADB3DF5CDA6A4EB7819330B80C09640164BBE8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3F8A948D899E3C3271319FFEAE420C531EBABFBB871D7EA533ABF66B794E4FB4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:84A7A4C1E151031C85E59B58407E1DB1F40BF7D8128DFF354FE286E44A271D6E8ABEE23856D5E6E67E1738EC8EEBEA912CA9309E17F0461A173828F5AB221C18
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/UpuExMnEd0diuDJZQoWTslkU0g.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="498" height="408" fill="none"><g stroke="#2D323A" opacity=".2"><path d="M.5 15.37C.5 7.69 6.727 1.463 14.41 1.463h31.199V46.57H.5v-31.2zM0 24.016h46.108M23.054.962V47.07"/><path d="M45.608 1.462h45.108V46.57H45.608zm-.5 22.554h46.107M68.162.962V47.07"/><path d="M90.715 1.462h45.108V46.57H90.715zm-.5 22.554h46.108M113.269.962V47.07m22.554-45.608h45.108V46.57h-45.108zm-.5 22.554h46.107M158.377.962V47.07m22.554-45.608h45.108V46.57h-45.108zm-.5 22.554h46.107M203.485.962V47.07"/><path d="M226.038 1.462h45.108V46.57h-45.108zm-.5 22.554h46.108M248.592.962V47.07m22.554-45.608h45.108V46.57h-45.108zm-.5 22.554h46.107M293.7.962V47.07"/><path d="M316.253 1.462h45.108V46.57h-45.108zm-.5 22.554h46.108M338.807.962V47.07m22.554-45.608h45.108V46.57h-45.108zm-.5 22.554h46.107M383.915.962V47.07"/><path d="M406.468 1.462h45.108V46.57h-45.108zm-.5 22.554h46.108M429.022.962V47.07m22.554-45.608h31.199c7.681 0 13.909 6.227 13.909 13.909V46.57h-45.108V1.462zm-.5 2
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (4705)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4745
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2808521665718375
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:N4OZndrywKyB3GAO4o+BblWSk8d5pYn4Evim6tXchCp9kPIRzoIiimo3KFoxE40J:fnrywKyB2zruQN8d5pMNLhCp0IqIrmoM
                                                                                                                                                                                                                                                                                                                                                    MD5:65109071DBBFCCD95A75E124088916FA
                                                                                                                                                                                                                                                                                                                                                    SHA1:EF0FA0EAA620656E99012B7D009EB2BDA24DA736
                                                                                                                                                                                                                                                                                                                                                    SHA-256:50135146E917F9DCAC71726D3977BD3BEB60B58810CCCC75957A2AD94C9C08A1
                                                                                                                                                                                                                                                                                                                                                    SHA-512:49E2716934DD31B7D691F7AD96FC32F6183E151280C9E8F64F3E4B03ED64FECE3160F1F1D21A5F019A7747F191C991A392B090B7EF55FC5889EC99B4E884197F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:import{cX as z,r as R,d9 as j,d2 as q,da as K,b2 as U,l as X,db as G,dc as J,d4 as Q,dd as Y,aB as Z,c_ as tt,c$ as et}from"./e_CeAu4LJq.js";var g={},e={};Object.defineProperty(e,"__esModule",{value:!0});e.toastVisibleOpacity=e.toastVisibleBottom=e.toastHiddenOpacity=e.toastHiddenBottom=e.horizontalPanThreshold=e.bottomPanThreshold=e.animateOutOpacityConfig=e.animateOutBottomConfig=e.animateInOpacityConfig=e.animateInBottomConfig=void 0;const y=0;e.toastHiddenOpacity=y;const P=25;e.toastHiddenBottom=P;const O=1;e.toastVisibleOpacity=O;const C=0;e.toastVisibleBottom=C;const at={property:"opacity",easing:"enterFunctional",duration:"moderate3",toValue:O,fromValue:y};e.animateInOpacityConfig=at;const ot={property:"opacity",easing:"exitFunctional",duration:"moderate3",toValue:y,fromValue:O};e.animateOutOpacityConfig=ot;const nt={property:"y",easing:"enterFunctional",duration:"moderate3",toValue:C,fromValue:P};e.animateInBottomConfig=nt;const it={property:"y",easing:"exitFunctional",duration
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18153)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18205
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.261128464401439
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:kLgOg0NM6uethE1bGXxuSkEoli2bO05oxOmYSOlrR0E4SH6QRwTVEAw1jHyzU0AD:ogOg0NRNt61bGXEK29NmfOlrRIm2uzOi
                                                                                                                                                                                                                                                                                                                                                    MD5:D7449A69E73655DE8CA68054C2A525B2
                                                                                                                                                                                                                                                                                                                                                    SHA1:070E332CC627C205B675A1B6C0B3C8AA4181B299
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7E9B2B4525F47AF627E5B5769782B7A70F0583584EC0D99C3514049F7A48CB83
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BB0AC6A9216EAF9348C0E3134B8D897574BB31604C0927FD4E1615BCD8BA15A8203B2C117EC98DA8030F051F916661DB4E33D25B712B76DA52D58AD992EEA2D8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/app/(space)/layout-7ef296a0cca4ea87.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2844],{1109:function(e,a,t){Promise.resolve().then(t.t.bind(t,10910,23)),Promise.resolve().then(t.t.bind(t,47705,23)),Promise.resolve().then(t.t.bind(t,79582,23)),Promise.resolve().then(t.t.bind(t,42045,23)),Promise.resolve().then(t.t.bind(t,89964,23)),Promise.resolve().then(t.t.bind(t,40063,23)),Promise.resolve().then(t.t.bind(t,61496,23)),Promise.resolve().then(t.t.bind(t,98457,23)),Promise.resolve().then(t.t.bind(t,42032,23)),Promise.resolve().then(t.t.bind(t,16229,23)),Promise.resolve().then(t.t.bind(t,58403,23)),Promise.resolve().then(t.t.bind(t,81291,23)),Promise.resolve().then(t.t.bind(t,365,23)),Promise.resolve().then(t.t.bind(t,60656,23)),Promise.resolve().then(t.bind(t,41278)),Promise.resolve().then(t.bind(t,71932)),Promise.resolve().then(t.bind(t,34779)),Promise.resolve().then(t.bind(t,61559)),Promise.resolve().then(t.t.bind(t,75745,23)),Promise.resolve().then(t.t.bind(t,57100,23)),Promise.resolve().then(t.t.bind(t,285
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):754
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.761085545608683
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4BdEK+Br6hlllAfF1Br6ll9Z+XCVq/CARKpyq1p521QXOXmsliL+sLSfZ13:t4TEK+16hlllAN116ll94yVq/CATq1cT
                                                                                                                                                                                                                                                                                                                                                    MD5:736AA5061E22275A1E9E10C8B81F3985
                                                                                                                                                                                                                                                                                                                                                    SHA1:F612D386F46BF7BAC10788633AFC5F82C8E5C86B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:25A67CC379C2C72D72572DE40C31CBA52A88A37E5756C867053DC9C6401CCA84
                                                                                                                                                                                                                                                                                                                                                    SHA-512:82A8EB344772B3A624DFDBA9F66683088D43A89A4CC2177112DEBF133452513C1B1B7C2AB9B166944DE699DDF2AB1AE1AABCD53198E254B6C045F950421B1031
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/9hLThvRr97rBB4hjOvxfgsjlyGs.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" fill="none"><path stroke="#F4E28D" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.2" d="M20.634 3.366 19.47 4.532M4.531 19.469l-1.165 1.165m17.268 0-1.165-1.165M4.531 4.531 3.366 3.366"/><path stroke="#F4E28D" stroke-linejoin="round" stroke-width="1.2" d="M14.097 6.902C13.262 5.72 12.74 4.36 12 2.362c-.74 1.997-1.262 3.357-2.097 4.54a12.016 12.016 0 0 1-2.849 2.853C5.848 10.614 4.438 11.18 2.346 12c2.093.82 3.502 1.386 4.708 2.245a12.021 12.021 0 0 1 2.849 2.853c.835 1.183 1.357 2.543 2.097 4.54.74-1.997 1.262-3.357 2.097-4.54a12.014 12.014 0 0 1 2.849-2.853c1.206-.859 2.615-1.425 4.707-2.245-2.092-.82-3.501-1.386-4.707-2.245a12.015 12.015 0 0 1-2.849-2.853Z"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (58294)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):58295
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.450474549742587
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:UZn1NHEHy+rP6bX88uFPSpcnDct8qzzQTpro3p7Rx:Onnv+rPYuFCp7
                                                                                                                                                                                                                                                                                                                                                    MD5:F1E54A62C96709ABF840B0507841B2B7
                                                                                                                                                                                                                                                                                                                                                    SHA1:689B0C8724D28B659E3D0925E6DA606B7215C7A5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:255DA75FD304483C1F43B0519EA83F2791B9A382C116A3F3AC24D1A37A451E2E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:636A755C5CD1452A1BCE121E566DDA78700B4FDA0D95D46D46EC5427D2CFD51D5BFEB033BFB0652257FCF51626606B4D2D30E52DA209DE8DBA93F8AAC9A18A03
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define("amplitude",t):(e=e||self).amplitude=t()}(this,function(){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function r(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function g(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{},i=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(i=i.concat(Object.getOwnPropertySymbols(n).filter(function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable}))),i.forEach(function(e){r(t,e,n[e])})}return t}var o="$default_instance",c=2,n=4096,a=1e3,v="$identify",m="$groupidentify",f="amplitude_lastEventId",h="amplitude_lastEvent
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4025
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.29244256189128
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:qJTdvNKx5uouy365EHXf1EiSNSsSD5SY9SG0+l:qJTdcx5uLC65Wf1fl
                                                                                                                                                                                                                                                                                                                                                    MD5:ED163ACD2EAE7FA2FBD6D95386547A9A
                                                                                                                                                                                                                                                                                                                                                    SHA1:85A42EFCE004D55A0120A6021F9906F865E4C126
                                                                                                                                                                                                                                                                                                                                                    SHA-256:553CCB707ACBDD6C969BA5740A08DE03763B86EC06346DB20E17350D07CB6570
                                                                                                                                                                                                                                                                                                                                                    SHA-512:23ECA9DC43A996D4C4FD8F3B75B17891CE8A8314A2322BA5C11AE72F642432C219669282BF89A10DDCFC8B57297194C490DD21DCE3DCCBE7484AFB633D94B884
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1440" height="251" fill="none"><g clip-path="url(#a)" opacity=".5"><g filter="url(#b)"><path fill="url(#c)" d="M1277.49-85.465c0 80.909-223.49 146.499-499.185 146.499-275.69 0-499.181-65.59-499.181-146.5 0-48.16-15.243-93.724 185.333-116.577 85.5-9.742 209.053 51.718 320.641 51.718 130.633 0 239.902-65.628 325.992-51.718 95.6 15.445 166.4 74.006 166.4 116.578z"/></g><g filter="url(#d)"><path fill="#ADCFD8" d="M1132.06-105.549c0 78.553-216.986 142.232-484.646 142.232-267.661 0-484.643-63.68-484.643-142.232 0-46.758-14.799-90.995 179.935-113.182 83.01-9.458 206.326 34.747 314.664 34.747 126.828 0 229.553-48.252 313.139-34.747 92.811 14.995 161.551 71.851 161.551 113.182z"/></g><g filter="url(#e)" opacity=".7"><path fill="#ADCFD8" d="M1132.06-105.549c0 78.552-216.986 142.232-484.647 142.232-267.66 0-484.642-63.68-484.642-142.232 0-46.758-14.799-90.995 179.935-113.183 83.01-9.458 206.999 46.178 315.336 46.178 126.829 0 228.881-59.682 312.466-4
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):157
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.174532031455159
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:TMQHRfDMTgOKHAA9NRznbftX+L4YMJ9pe5XLt7VQwYMdF/F6YevKd0/YpuIE5F:Ar09HAGvbftXzGl6wPAYevg5sx5F
                                                                                                                                                                                                                                                                                                                                                    MD5:108A62C84D280BDAC1A8DA2FFA847F26
                                                                                                                                                                                                                                                                                                                                                    SHA1:A85CB4CC71083F5EB93A97DA24BDDB65E133844E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B64F8AB785137AD8D3680BFD43C79CCC162FB6229E803DF70C63D205E7020FF7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:63BD5D7B5A7D4C04A6BF9EE1F9DDA5BDFCED770434C0438B730B974E06D0ACAF8B11D2CDB858096835EAD523D31F8DD02D2C61CD5DA7FEB4DBF96D84945BED9C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_y7ei0uHZ.js
                                                                                                                                                                                                                                                                                                                                                    Preview:function a(e,t){for(var n=-1,l=e==null?0:e.length,r=Array(l);++n<l;)r[n]=t(e[n],n,e);return r}var u=a;export{u as _};.//# sourceMappingURL=c_y7ei0uHZ.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (28477)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28537
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.369946942262267
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:RMGAlHrOSpv1w9jalyBoBClsan83U2Q6LjckNjI2Lr9ouiR:RMGAlHrOSpv1w9jalyBoBCls683U2QwM
                                                                                                                                                                                                                                                                                                                                                    MD5:651D33CED0957C8AD87BC5C28FD082FC
                                                                                                                                                                                                                                                                                                                                                    SHA1:E554547728C808BA53CD566DC1EB5FE0B2D91344
                                                                                                                                                                                                                                                                                                                                                    SHA-256:31C292A524BE764557ACF125D542782697B8F20B752576757431C0B1C114F48B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7C34454FADD7B26FF058A056D13914DB9622E87FA6DB137999EA6EB85E2E5E54F9373F95BED8C99C242E1FEEC0445BD57ED31617437307FF8C13490A5009A227
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/chunks/app/(space)/(content)/layout-e6c9e9cb143d3791.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7666],{26278:function(e,t,r){Promise.resolve().then(r.bind(r,27064)),Promise.resolve().then(r.bind(r,31300)),Promise.resolve().then(r.bind(r,32538)),Promise.resolve().then(r.bind(r,38539)),Promise.resolve().then(r.t.bind(r,71166,23)),Promise.resolve().then(r.bind(r,24723)),Promise.resolve().then(r.bind(r,98918)),Promise.resolve().then(r.bind(r,82485)),Promise.resolve().then(r.bind(r,71932)),Promise.resolve().then(r.bind(r,34779)),Promise.resolve().then(r.bind(r,61559)),Promise.resolve().then(r.bind(r,67752)),Promise.resolve().then(r.bind(r,18102)),Promise.resolve().then(r.bind(r,71718)),Promise.resolve().then(r.bind(r,11364)),Promise.resolve().then(r.bind(r,71820)),Promise.resolve().then(r.bind(r,48450)),Promise.resolve().then(r.bind(r,99761)),Promise.resolve().then(r.bind(r,52846)),Promise.resolve().then(r.bind(r,22824)),Promise.resolve().then(r.bind(r,52453)),Promise.resolve().then(r.bind(r,86404)),Promise.resolve().then(r.bind
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10416
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.947177718552308
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:rGoGWGeJNyoq/7lRhCmjZ/dhDUbShAQ72h149pRP99woSjAafiuX8++C09G7jbXE:rDGeLyoqTcmqG/72ho999w7dfip+8G7U
                                                                                                                                                                                                                                                                                                                                                    MD5:B53778C5BC642570C0B0000C719914F2
                                                                                                                                                                                                                                                                                                                                                    SHA1:C151F550AB4AC1310279274B9C634F0786D69FCE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8A074F117E52B0E0F54B74C0B4346DE94DF0B5464F1DE0763809FDACA960328D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F3F114A9C0F79DD3589570030B8BE02D03D78DB6A0674CB8FDDE90E93654C4C3870C6C47B9A2541C8A3EBD38E1BA850B11E67C6EF0789C958CBA7B4EA9020AD4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/vi1UE1TACnItuCAWiKCSWjsHg.png
                                                                                                                                                                                                                                                                                                                                                    Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................m.......).............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl........&.mdat.....b0x..2......P.X[8........9...g.....sl.95....&...`..8..>.......KT.#...S ....V.P.<.....[j......?%2V.....!..=w........=d&.....m..F.. )......c....P.7......|.3..~D..+....61....J..5%....b....g...N./...w.X..{mT3In....6.~z.ON=.$.....(._...~"...v.r.7...[.m;....*C......`...6/....n.......u...-+..O.<U...)..=..G.o%Do..P%.u...\.q..3.f...Z...U....6.vu.(.*.0.OH.A|BX^VA?Z...?.N8..<x..?&..s.g.C ..C.P.p...V,L...e.s.7..EX1Ys<Ds..$2.O*..5...&[....?..l8.....:..#h.bw6.bWA.).-..M...w.9...l._2.....M........u|?f..MK.v.....5..[.Z)....|.n.l\.x>....
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 48556, version 1.0
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48556
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.995696058489687
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:+rvWCaG0bvTIyNOporIvE+9OZduZ35LhKvXxYdBJaqyXNWLU2m/jG9EHmqGq55t:+ruCR0bvT386c6ZduZpFMXxQBJ82Q5tJ
                                                                                                                                                                                                                                                                                                                                                    MD5:D4FE31E6A2AEBC06B8D6E558C9141119
                                                                                                                                                                                                                                                                                                                                                    SHA1:BCDC4F0B431D4C8065A83BB736C56FF6494D0091
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C88DB2401BEF7E1203E0933CC5525A0F81863BFD076756DB12ACEA5596F089EC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1CBE7641B8930163ED3EA348F573CAD438B646ED64D60C1923E5B8664C3DE9C2C21BA97994EC8D886F489E4D090772B010DE72A1167547FB4F6A2D242D46AEC1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://coisunibaseaiusignin.gitbook.io/_next/static/media/a34f9d1faa5f3315-s.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2...............T...2..........................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ......[..q.u...y..9....BB...!&/..........>.....vP..........&.2..z....e}/.(...C.,..n&.....g......d.....\...\..3.L..8<v8...............^9K.{+.Y...n.S.......J..i...@.S.t..-.5_..B*...(W5.......L.q.....d7..... .T....h;}.V....bCm.....;...?.V..zB.%d...UR%U.nZ..%R..Q=W1e-.xs.p!..v.tY...^......."..%...Q.>B..O~.u.$..Jm........l....4].Yr..<..T{.fv.8PJ.] <9%8...Q......<............&i.&$$..-..M%eB..~..K.&I.e..$I%........s...{{]Wn...s. .H.dH....$...6`0...c.1j..X. i``.J....f_.y...m.?.``%F..'X.v...Z..2V.l.20.h.!..`.*.O....)w....~. X.....!Z....u.....I.Z%..R.A.0.w....]....Z.$'!.i......?./...?....L.....R..[.+.....Y.....G...5Ds.l..U.*...&..L.......C..."...Z..m.Qu._~`...t.....Q...;.vk..U;m,DD..E....v./..\....O....".M]!.^D....H....~.J..iN?...:`99/..a......{p..O'..B%.. .@b.x.(..i3.ry...^.i..I..E.g....r..{Tb.......&8M6.L.f.E..pS.....|.Z4.....`.]?.T..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (63937)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):409609
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.356891406849529
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:LmcG91ty1rU8pD53e7DslOpx8pD53e7DslYpmggrE6cTTp5t0+BOQzryZz6O2Uh8:PK2UdJdtgj+IS2rmYssAlHP
                                                                                                                                                                                                                                                                                                                                                    MD5:1666BD6C17106D14A7DBE286425D50E4
                                                                                                                                                                                                                                                                                                                                                    SHA1:C87174D4FD94A6F572FD9308B817C5C73828231E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:59BD35AE2543862164499ED29986026C8C203946A2EF76C130DB159F544E1497
                                                                                                                                                                                                                                                                                                                                                    SHA-512:91D2C8132FC006BF4F38E9A0B70AA26E194CF0DC4E3C4919111E955A98DB9F09312DC8FB62772ABF69AC7336AD9A3D3A57255A6D9D8521EAEB7086E323DF1FF1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8381],{79626:function(e,t){"use strict";t.byteLength=function(e){var t=l(e),r=t[0],n=t[1];return(r+n)*3/4-n},t.toByteArray=function(e){var t,r,o=l(e),a=o[0],s=o[1],u=new i((a+s)*3/4-s),c=0,f=s>0?a-4:a;for(r=0;r<f;r+=4)t=n[e.charCodeAt(r)]<<18|n[e.charCodeAt(r+1)]<<12|n[e.charCodeAt(r+2)]<<6|n[e.charCodeAt(r+3)],u[c++]=t>>16&255,u[c++]=t>>8&255,u[c++]=255&t;return 2===s&&(t=n[e.charCodeAt(r)]<<2|n[e.charCodeAt(r+1)]>>4,u[c++]=255&t),1===s&&(t=n[e.charCodeAt(r)]<<10|n[e.charCodeAt(r+1)]<<4|n[e.charCodeAt(r+2)]>>2,u[c++]=t>>8&255,u[c++]=255&t),u},t.fromByteArray=function(e){for(var t,n=e.length,i=n%3,o=[],a=0,s=n-i;a<s;a+=16383)o.push(function(e,t,n){for(var i,o=[],a=t;a<n;a+=3)o.push(r[(i=(e[a]<<16&16711680)+(e[a+1]<<8&65280)+(255&e[a+2]))>>18&63]+r[i>>12&63]+r[i>>6&63]+r[63&i]);return o.join("")}(e,a,a+16383>s?s:a+16383));return 1===i?o.push(r[(t=e[n-1])>>2]+r[t<<4&63]+"=="):2===i&&o.push(r[(t=(e[n-2]<<8)+e[n-1])>>10]+r[t>>4&63]+r
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5093
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.397851205675627
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:prvx7Yrf02xAL3Wz1iuyJxDNT9heeFdOwjSvq+p6+:PWf0YAL3Wz1zkTD1dOySv/p6+
                                                                                                                                                                                                                                                                                                                                                    MD5:92BFBB53CC765D439487F1FD52757374
                                                                                                                                                                                                                                                                                                                                                    SHA1:1A8D64D0A2F21F8EB59B0119F7DE60CD89349752
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E698E825C1F2EE8CB4894A94A6614C95D02ACA0337EAA29D3E42703FF49AFE03
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A2EC9857384CD29D495CB933380E5B54D503417CC35B1170E60433443F659D939760585C8294DD8CF016F921ECCF5A19302E15ED04052967A66F2BEE85E713C1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{"killswitches":{"enable_advocacy_politician_social_share_rn":true,"enable_asset_page_social_media_metrics":true,"enable_assets_uk_fin_prom_web":true,"enable_bountyv2_web":true,"enable_cds_numpad_rn":true,"enable_converter_page_v2_web":true,"enable_defi_outage_checks_web":true,"enable_derivatives_product_expiry_banner_web":true,"enable_direct_deposit_sunset_rn":true,"enable_error_banner_retry_button_rn":true,"enable_external_wallets_v2_rn":true,"enable_fetch_intercept_rn":true,"enable_futures_balance_summary_web":true,"enable_i18n_metrics":true,"enable_legislative_portal_rn":true,"enable_logging_metrics_rn":true,"enable_logging_metrics_www":true,"enable_new_tag_derivatives_rn":true,"enable_packs_v2_rn":true,"enable_persistant_disclaimer_banner_web":true,"enable_persistant_disclaimer_footer_web":true,"enable_usdc_page_v2_web":true,"enable_usm_on_hc_webview_rn":true,"enable_w3w_decomp_rn":true,"enable_web3_wallet_degraded_nfts_rn":true,"kill_asset_ratings_rn":true,"kill_asset_ratings_web
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3285
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.200696236826676
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:+UuU4D0K/6XmS/0Ijx0R36LCIqrYFabAj:fm6WVCK6LCNsFay
                                                                                                                                                                                                                                                                                                                                                    MD5:FCD647654F41EBB6EDDBE65453836E95
                                                                                                                                                                                                                                                                                                                                                    SHA1:750A669862B5E9A5EF1ECF5DE27DE65176AB35D0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2EDDEEA435CF970F63CA1855A9DF1A93C1B26A8A09288DAEEE3BA248D487AECB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:46EF0CE19780862FD8D5527AE21AC79BF4BF813A2800586C21EB8A501723FF3C93417EDD21B29FF67E99396BF42549840A8D91D4128A817AD09AFF9113450DD0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/zB0Os5yyZCGI6c2cBOtuwaHqJg.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><g fill="#181C1F" clip-path="url(#a)"><path d="M195.524 29.535a1.423 1.423 0 0 1-1.424-1.416 1.43 1.43 0 0 1 1.424-1.423 1.43 1.43 0 0 1 1.423 1.423c0 .782-.642 1.416-1.423 1.416zm0-3.186c-.974 0-1.771.797-1.771 1.77 0 .974.797 1.77 1.771 1.77.973 0 1.769-.796 1.769-1.77 0-.973-.796-1.77-1.769-1.77z"/><path d="m195.641 28.045-.376.008-.007-.457h.376c.14-.008.251.08.251.22.007.14-.103.23-.244.23zm.613-.236c-.008-.31-.222-.53-.568-.53l-.789.014.022 1.667h.361l-.007-.598h.258l.339.59.406-.007-.384-.634c.177-.044.362-.207.362-.502zM58.728 39.927h-4.425V29.724h4.304c1.16 0 1.886.75 1.886 1.765 0 1.016-.726 1.74-1.886 1.74h-4.92v2.95h5.04c1.355 0 2.08.87 2.08 1.886 0 1.16-.774 1.862-2.08 1.862zm2.49-5.343c1.523-.315 2.78-1.669 2.78-3.699 0-2.152-1.571-4.11-4.642-4.11H50.87v16.126h8.752c3.07 0 4.69-1.935 4.69-4.353 0-2.03-1.378-3.698-3.095-3.964zm13.144-.436H70.65v3.023h2.624l3.167 5.73h3.94l-3.626-6.142c1.741-.41 3.5
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1024 x 486, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):37459
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.844866967294141
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:0LTepNUM2ft8FSW7b/bmBS+89D7dUnRKw6eOdzmx2HrAMCGDz0Qei:0Oetu/bh7dQRKVqcAMCG3j
                                                                                                                                                                                                                                                                                                                                                    MD5:0ADF2F862E753E5CBC134583077B289C
                                                                                                                                                                                                                                                                                                                                                    SHA1:E39E2625FF9D2BFDC288A4C48D30DB42EBC34568
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2BD03BAF6F800E534CEF534548C25AB3C9CEF9FF59B845E53BFDA1CDC05F8608
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0918CF8C7562C6EA6BA525EE4D44CFF883087ABA429D664D504A15BC649BB6DEA407B9844836EBD129EF2C95F6733497E748061427746DB58A65CD9750DC98FB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................PLTELiq....................................].....................o................................x.................................npuTWZ9<A.....2.WO).A.........tRNS..........'.#.....pHYs............... .IDATx..}.b.H..b.{.d...#a,....7......[ 9.g.`E..a.Su.......X..?.r..\..U.....f....QZ..H.../Z...._....*.?.\..7-..H[...J...\.B......K..kVm.....P..........v..f./...V...q..)...o.*..8~).......9.........".K......v-..C....Kc.W..........l..?.._=.........X.`..............?..T......Wx..7...,............k..a......ob.V..........T.CZ9.N.Jz....w..\e...._.......K....m...............%.8T.".8.+....F._nJ......1.O..y.J.@....(.+..d.PO...Q]..,...(...Oa..(..6.%..+.[......X@.....`s*...r.PY..@r.b..cs.e.....:..b..=..../7...<...... .c.@,..X......_.....\.......l..;.m.....@\...[....?H.....2...W|8......-V._.`....*.w...I....\..n.P..:T..C5pi...W..r..\..(W..U..r..\..(W..U..@..(.u.V.r..........u....U.r}..B.PZ.r..4..*W.......V.r...\.*Wi..U.r
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2571)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2572
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3402160827809215
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:cMbfuNM+9riN4xRFJdXkrTsBH5uNGInUBjh4Iq7J5xeaCQfGIevyIZU:cuQVJmuavtbWhvi
                                                                                                                                                                                                                                                                                                                                                    MD5:7E73B6AEBCE0335285A3D06E80CB6678
                                                                                                                                                                                                                                                                                                                                                    SHA1:63CBD1357B612D4B53C0218BD9A975313C6E06E0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2039D204F18247DF88A0F132F35FE67F9E52EE7268515EAD1647C611F737BA07
                                                                                                                                                                                                                                                                                                                                                    SHA-512:CED849434942C32E07E8E0AD36AFF4093CD400D1D6EE28A2E0EA1B1198765B6CBAE7A5047EBF5C597DD833EDADFC72AEB6FA46A449138192BCD646F1D3571894
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.apollo.io/micro/website-tracker/tracker.iife.js?nocache=2o72fb
                                                                                                                                                                                                                                                                                                                                                    Preview:var u=(l,h,s)=>new Promise((e,r)=>{var g=a=>{try{d(s.next(a))}catch(n){r(n)}},p=a=>{try{d(s.throw(a))}catch(n){r(n)}},d=a=>a.done?e(a.value):Promise.resolve(a.value).then(g,p);d((s=s.apply(l,h)).next())});(function(){"use strict";let l;const h=new Uint8Array(16);function s(){if(!l&&(l=typeof crypto!="undefined"&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!l))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return l(h)}const e=[];for(let n=0;n<256;++n)e.push((n+256).toString(16).slice(1));function r(n,t=0){return e[n[t+0]]+e[n[t+1]]+e[n[t+2]]+e[n[t+3]]+"-"+e[n[t+4]]+e[n[t+5]]+"-"+e[n[t+6]]+e[n[t+7]]+"-"+e[n[t+8]]+e[n[t+9]]+"-"+e[n[t+10]]+e[n[t+11]]+e[n[t+12]]+e[n[t+13]]+e[n[t+14]]+e[n[t+15]]}const p={randomUUID:typeof crypto!="undefined"&&crypto.randomUUID&&crypto.randomUUID.bind(crypto)};function d(n,t,i){if(p.randomUUID&&!t&&!n)return p.randomUUID();n=n||{};const o=n.random||(n.rng||s)();if(o[6
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3703)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8342
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4184852796901595
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:pu8a+e+qX2y1Ezhh2GvbbEl+xWpN3zFFFFFJUFFFFFJyFFFFFJc7pFFFFFJMFFFi:pVa+e+Kn1Ezj2GvbbpxWpRokFU9
                                                                                                                                                                                                                                                                                                                                                    MD5:4A64112C69B3C4B3F104F38D9547A094
                                                                                                                                                                                                                                                                                                                                                    SHA1:0616A2490A830D78937A0475BFFEFF6FDC8A786C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:203987FF8BD021893A06303E163EEB294647081D8376B725BDACBC414CC4D035
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B4981D6A7CA55E6258CF1246226FC1F51CD9159B3610823872F880B8542B75BDFEC7161B4280B5B208ADAF15E013AFBB36574D82FE608ABF14EE7637372EBFBA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){function q(a,c){for(a=a.parentElement;a;a=a.parentElement)if(c(a))return a;return null}function v(a){for(var c=[],b=a.parentNode.children,e=0;e<b.length;e++)b[e]!==a&&b[e].tagName&&"label"===b[e].tagName.toLowerCase()&&c.push(b[e].textContent);return c.join(" ")}function w(a,c,b){if(q(a,function(a){return a.id&&a.id.toLowerCase&&-1!==a.id.toLowerCase().indexOf("privy")})||a.id&&a.id.toLowerCase&&-1!==a.id.toLowerCase().indexOf("_adrollpoproll"))return!1;var e=x(a);return e?(window.__adroll_idem0(e,.c,a,b),!0):!1}function r(a){if("form"===a.target.tagName.toLowerCase()){a=a.target.getElementsByTagName("input");for(var c=0;c<a.length;c++)w(a[c],"submit")}}function x(a){if(!a.value||8>a.value.length)return null;if("input"!==a.tagName.toLowerCase()||-1!=="button checkbox color date datetime datetime-local file hidden image month number password radio range reset submit tel time week".split(" ").indexOf(a.type.toLowerCase()))return null;for(var c=["id","name","type"],b=0;b<c.len
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3070
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.134281170039641
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:GQ0i2/d8XiDjIyLJvIVr2Vum9D+O64i1AGKmXwi5upolQt565kU7Gb7uO+HW2Vkk:GTkyLRIhyum9D+O691AHmg2upV/65/7Z
                                                                                                                                                                                                                                                                                                                                                    MD5:B4C8A6414F4D919470D27A077D8E6441
                                                                                                                                                                                                                                                                                                                                                    SHA1:85F6C88A0A955986FDC04C9904DDB2FB6333B540
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1E7BE10B668DA9907B9B3EAB8B3A2071B4CF6CD9503942FD7F2D8995C2DB36D2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E513CDA182578432DE5D045423E105E637031D694D2B15DC254E468D3935DC918EAC1CD1B76B8691899980BA9E1DF630DF1DBD81CF0803D18AC336817E66B795
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/images/xkInZMdrWkfsJk4MoLdXsAOQ.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="218" height="70" fill="none"><g clip-path="url(#a)"><path fill="#181C1F" d="M73.969 28.99a.76.76 0 0 1 .757.763v14.586c0 .412-.369.744-.757.744h-1.963c-.369 0-.738-.293-.738-.704v-1.351c-.991 1.468-2.7 2.486-5.188 2.486-4.158 0-6.722-2.78-6.722-6.911v-8.89c0-.41.369-.744.757-.744h1.963a.74.74 0 0 1 .738.744v8.322c0 2.682 1.399 4.464 4.158 4.464 2.7 0 4.294-1.84 4.294-4.425v-8.36c0-.412.369-.744.738-.744h1.963m-28.95-8.067c-6.723 0-12.144 5.267-12.144 12.296 0 7.048 5.42 12.296 12.144 12.296 1.146 0 2.253-.157 3.303-.45l1.32 3.426c.137.372.409.607.894.607h2.099c.505 0 .874-.333.641-.98l-1.71-4.483c3.361-2.134 5.596-5.913 5.596-10.436 0-7.01-5.42-12.276-12.143-12.276zm5.284 19.442-1.535-4.014c-.136-.333-.408-.646-.99-.646h-2.002c-.505 0-.894.333-.66.98l2.02 5.266a8.27 8.27 0 0 1-2.117.255c-4.916 0-8.413-3.897-8.413-8.987 0-5.091 3.497-8.987 8.413-8.987 4.915 0 8.413 3.896 8.413 8.987 0 2.976-1.186 5.521-3.129 7.146zm134.764 3.916c.175.411-.0
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (29907)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):29963
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.216206972790114
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:0zflIbOgiNXwS/vOEWxPPQMvV2s19NmfOlrRIm2uzZgYWW90DRJqR2+Brpzm6aC1:vaYdQSVx9EfOlrRI8nWW9aRAlm6aCH3l
                                                                                                                                                                                                                                                                                                                                                    MD5:9E0487C9F27390997761571FE6B65822
                                                                                                                                                                                                                                                                                                                                                    SHA1:F7C16B904FD6B3A44B5ED71D2735F536BC7558CE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BCED1E273886CCF33D6CCAC56A1EE56CB0FDC98F372E4BD5ACA9308367579CBA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7A6D0E1DB733216364351CB52291947A61BF89F2E9D87A4200B8A34E4164EEFF75F0AAD06B64D4BCDCFCAA0CDEE8B70E9A337F3222D3F153A0AAAFC81F663076
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4377],{18014:function(){},42084:function(){},25939:function(e,t,r){"use strict";r.d(t,{Hp:function(){return i},tm:function(){return l},yh:function(){return a},aG:function(){return s}});var n=r(7653);function a(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},{rootMargin:r,threshold:a=.5}=t,[o,i]=n.useState(null),s=n.useRef(new Map);return n.useEffect(()=>{i(null);let t=new IntersectionObserver(e=>{e.forEach(e=>{let t=e.target.id;t&&s.current.set(t,e.isIntersecting&&e.intersectionRatio>=a)});let t=Array.from(s.current.entries()).find(e=>{let[,t]=e;return t});t&&i(t[0])},{rootMargin:r,threshold:a});return e.forEach(e=>{try{let r=document.getElementById(e);r&&t.observe(r)}catch(e){console.log(e)}}),()=>{t.disconnect()}},[e,a,r]),o}var o=r(67754);function i(){var e,t,a;let i=(0,o.useParams)(),[s,l]=n.useState(null!==(a=null===(t=r.g.location)||void 0===t?void 0:null===(e=t.hash)||void 0===e?void 0:e.slice(1))&&void
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2248
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.752098231964299
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:bPcWJ0FLcSAP3RJod0CJb+gJt7OjoAVvMAFzlnIGLQmB5Z7hz1d:bygSAPUd0CJ/JIjoiMKnv8mBfhz1d
                                                                                                                                                                                                                                                                                                                                                    MD5:2ECB445D0920BB240582BDEB7A419D9F
                                                                                                                                                                                                                                                                                                                                                    SHA1:587B64C88AB30CD133BAB15A7A778EBCD54B76D5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B482150EFCD78733914850852ABF0B78038317B13B8FEFD8C6713FDAF660183D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C9B14591A37A9FAEC7E33BD0304D3F88448FF4A73F0289A9C2B8ADBB2780FFC2A1CE8C8688AF73BE6FE9A91A6BFBB27A0839768A6A18795ED266482D3BAA67F8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............e..5....PLTE............................................................................R.......@}..R..]....... h....`..p...S....0s.!i....P...................-.....tRNS.. .._.0.P.@..po.......q.9.....IDATx...v.0..M.?.@.Z{f ...Ym.}...9~........q..u. I.">.Ep#b,...2M..s.$e.Gp.(/..I..;..^....g..K...Y....9..qr ..;.dE.d.8.f.p..=.?F...o..^D...G.1. ...<.G..'.^..N.+..5.s...}TR...,...._B....K..`Aw..ALR..)'1.}..,8.N........J.k_.`.sh.02.?Nh..+0a..FG...h...v.............la.jl.1.j. p.....v.....s.D.&.,....#...(Y.>{3.t#....].....&H@M'.1C..EId..:.w;.g..?..'.......f.=.....Wd....;.NJ.H\.......`.j.....3n..|...@GD...9-....1.|P.p3..2:....... ..`t....c..".n.....f..........M.........I......G.Kd;5.....D...l....j.3...].....>.-...b..n...1.s......./.G....7\@.w...].......bB.y8.FGX......UH.U..hH9. t...w0.....5xV3go....k%>.Z..&.9.5....W_..y..?"^;..9..T.A."...#ZI.f....*...c..S...1./@v`..$.y.9}.C.V|N.[..sP.V|.5.....D}.i.O..x.C0.F.Z..'hju......#..w.:..@.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (414)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):454
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.969938221410785
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:jX3Sw1N8/39R5p4+BKN0dzqhtbh7VNn+BKN0d1ueYm:jX3SwOD5O+KN0dzATZN+KN0d1F
                                                                                                                                                                                                                                                                                                                                                    MD5:9448F11702F04C7E2F03927007C207C4
                                                                                                                                                                                                                                                                                                                                                    SHA1:86888079CA369303F2A53041587499B1624FB0E7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5CFC0222119365E37B09113D07E6E7352C2F3A84611B4FC8B4FD6C3CDAA8B126
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E506C49E698C24718B4E57C58A302954C1CF65E669BB4BD5295EA6DD48CF492D4A9BCB93684FECCEF854C87DA1758EE9636730B3A23DB0975FA9B40B55ACDAEE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.coinbase.com/assets/sw-cache/c_B12QkFXr.js
                                                                                                                                                                                                                                                                                                                                                    Preview:import{v as n}from"./e_CeAu4LJq.js";const e="Header",s=n({bitcoinBanner:{id:`${e}.bitcoinBanner`,defaultMessage:"Earn $5 in Bitcoin for getting started",description:"Message used by the banner to increase user conversion"},bitcoinSignupAndGet:{id:`${e}.bitcoinSignupAndGet`,defaultMessage:"Sign up and get {amount} in Bitcoin",description:"Message used by the banner to increase user conversion"}});export{s as h};.//# sourceMappingURL=c_B12QkFXr.js.map.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (56462)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):56512
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.284610248740804
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:PGldVGZaIwSL3ymzyb1f+PoZEMPjhQEyVJeXb9YQ8:Oh4aIY1CM089v8
                                                                                                                                                                                                                                                                                                                                                    MD5:0FC9F212415C0BE2D9DC1062C446EE2A
                                                                                                                                                                                                                                                                                                                                                    SHA1:A8E0B4D5B8867043086C4B80D8F4CE1C8B108DC6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0D4D064526140B74F51D51840DF3E645410813B46F7462C4AC13D3392DF27619
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2EB90649A66CD14165D3D1F70FD87BB618427D73250EBB4642C8A86157649EF44009EBF58F30603234186A1CA819FBE388855AA2E9B5B2546ACF92BCEA3A2248
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6985],{24260:function(e,t){let n;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{DOMAttributeNames:function(){return r},default:function(){return a},isEqualNode:function(){return i}});let r={acceptCharset:"accept-charset",className:"class",htmlFor:"for",httpEquiv:"http-equiv",noModule:"noModule"};function o(e){let{type:t,props:n}=e,o=document.createElement(t);for(let e in n){if(!n.hasOwnProperty(e)||"children"===e||"dangerouslySetInnerHTML"===e||void 0===n[e])continue;let i=r[e]||e.toLowerCase();"script"===t&&("async"===i||"defer"===i||"noModule"===i)?o[i]=!!n[e]:o.setAttribute(i,n[e])}let{children:i,dangerouslySetInnerHTML:a}=n;return a?o.innerHTML=a.__html||"":i&&(o.textContent="string"==typeof i?i:Array.isArray(i)?i.join(""):""),o}function i(e,t){if(e instanceof HTMLElement&&t instanceof HTMLElement){let n=t.getAttribute("nonce")
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (427)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7761
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.143544657801195
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Q6SN3x7uJg7dWldubeJeVDyLcm9xKS8gkQV64tFiU8xbIhZL9q785fqyOwakPm2:mN3x7iHubqsDMxKTk/JvL9FJqDYT
                                                                                                                                                                                                                                                                                                                                                    MD5:0DFA11E7CA6F1B1E88DFD2AACE44055E
                                                                                                                                                                                                                                                                                                                                                    SHA1:0C9748BDFEBE16A8AD33A9A9FC878D69D274880D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3C618A995608DE516F4A02753336878143726F7437B86204F838B727B8571B55
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E352CCEDBE879EAAD674A8FF5618BBA547993F4754AC20F0A09F81697D6FBD3DA3765D3BD1B4020C351456FB21541007FC5EB2E6EA05C67208DF7B375309B7A6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://framerusercontent.com/sites/nNji44mQfYtH9VMKskPg2/chunk-EW5OL43J.mjs
                                                                                                                                                                                                                                                                                                                                                    Preview:function n(t,e){return{customHTMLBodyStart:` Intercom -->.<script>. var APP_ID = "artlvye9"; // Replace this with your workspace ID.. window.intercomSettings = {. app_id: APP_ID,. custom_launcher_selector: ".openIntercom",. };.<\/script>.<script>. (function () {. var w = window;. var ic = w.Intercom;. if (typeof ic === "function") {. ic("reattach_activator");. ic("update", w.intercomSettings);. } else {. var d = document;. var i = function () {. i.c(arguments);. };. i.q = [];. i.c = function (args) {. i.q.push(args);. };. w.Intercom = i;. var l = function () {. var s = d.createElement("script");. s.type = "text/javascript";. s.async = true;. s.src = "https://widget.intercom.io/widget/" + APP_ID;. var x = d.getElementsByTagName("script")[0];. x.parentNode.insertBefore(s, x);. };. if (w.attachEvent) {. w.attachEvent("onload", l);. } els
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4587), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4587
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.150127659569319
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:NXw/w2qSRU/ZOWLi5UYVhJBpgHFXSnxRNFONNwKxiLwVIiHAr:NiwuRU0Qi5DVbgHFaxR+bwKxWwSiHAr
                                                                                                                                                                                                                                                                                                                                                    MD5:2188C43B0CB6344CD382D53F6DD9F0C5
                                                                                                                                                                                                                                                                                                                                                    SHA1:04B700A25B47812C57DD5C97C7F1443CB5323FF4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:339C9DD9DB4FE476A3EDD73631D7322327AC872155C5C6C617A988B8A2F65204
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C5908784F55083E131B03A8685BE770088BC508FF1FCBF7D289DE23DD9A6D002642C112BFB881D245255E134DF387D05C989E013AB514D1AD96AFB41ECECF8CF
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static-assets.coinbase.com/trading-view/v27.6.0/charting_library/bundles/3502.c49903f7222870ff8aca.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.wrapper-GZajBGIm{display:inline-block;flex:none;height:18px;position:relative;width:18px}.wrapper-GZajBGIm .input-GZajBGIm:hover:not(:focus):not(:disabled):not(:active)+.box-GZajBGIm{border-color:#a3a6af}html.theme-dark .wrapper-GZajBGIm .input-GZajBGIm:hover:not(:focus):not(:disabled):not(:active)+.box-GZajBGIm{border-color:#5d606b}.wrapper-GZajBGIm .input-GZajBGIm:hover:checked:not(:focus):not(:disabled)+.box-GZajBGIm{background-color:var(--ui-lib-checkbox-color-accent,#1e53e5);border-color:var(--ui-lib-checkbox-color-accent,#1e53e5)}html.theme-dark .wrapper-GZajBGIm .input-GZajBGIm:hover:checked:not(:focus):not(:disabled)+.box-GZajBGIm{background-color:var(--ui-lib-checkbox-color-accent,#1e53e5);border-color:var(--ui-lib-checkbox-color-accent,#1e53e5)}.wrapper-GZajBGIm .box-GZajBGIm{align-items:center;border:1px solid #b2b5be;border-radius:3px;box-sizing:border-box;display:flex;height:100%;justify-content:center;position:relative;transition:background-color .35s ease;width:100%}htm
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3072)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):139638
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.266310857393545
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:pvjGD4ldCZtjX5nyUQ3TpCRTbfa2HiuED6dvJHQge+Q7QDIBBCbpQnp:pbhjp8pE6LHQge+mZFnp
                                                                                                                                                                                                                                                                                                                                                    MD5:D9307083C2074B5D85D5D12A9202097F
                                                                                                                                                                                                                                                                                                                                                    SHA1:3CD25F3D3C4D6A33600AC69C88581CC9F0BC7F4F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:941AB49BE1C8D1A8404AFAAE67F6FE9A2662059C561475FB903B1BF13114FF86
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1B8B36EDE4FA87A669E6431131D70BA84A9038CBABD6E6342C11034AC7AE5AA38667EE387DD2A2419C61857A44B27B49243068783D85EC84C22CAB04BC08B73B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunktradingview=self.webpackChunktradingview||[]).push([[962],{50690:(e,n,t)=>{var r=t(50959),l=t(22962);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=new Set,o={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(o[e]=n,e=0;e<n.length;e++)u.add(n[e])}var c=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uF
                                                                                                                                                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:36.205573082 CEST192.168.2.61.1.1.10x4e11Standard query (0)coisunibaseaiusignin.gitbook.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:36.205574036 CEST192.168.2.61.1.1.10x5bedStandard query (0)coisunibaseaiusignin.gitbook.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:38.105726957 CEST192.168.2.61.1.1.10x512Standard query (0)api.gitbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:38.106229067 CEST192.168.2.61.1.1.10xc154Standard query (0)api.gitbook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:38.165842056 CEST192.168.2.61.1.1.10x35d7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:38.166115999 CEST192.168.2.61.1.1.10x229dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:38.254523993 CEST192.168.2.61.1.1.10x11fcStandard query (0)531571207-files.gitbook.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:38.254851103 CEST192.168.2.61.1.1.10x0Standard query (0)531571207-files.gitbook.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:44.968199968 CEST192.168.2.61.1.1.10x9677Standard query (0)531571207-files.gitbook.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:44.968544960 CEST192.168.2.61.1.1.10xff9cStandard query (0)531571207-files.gitbook.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:45.247024059 CEST192.168.2.61.1.1.10xa26Standard query (0)coisunibaseaiusignin.gitbook.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:45.247642994 CEST192.168.2.61.1.1.10x987Standard query (0)coisunibaseaiusignin.gitbook.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:46.339900017 CEST192.168.2.61.1.1.10x9e52Standard query (0)app.gitbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:46.340202093 CEST192.168.2.61.1.1.10x43bStandard query (0)app.gitbook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:47.585311890 CEST192.168.2.61.1.1.10x7332Standard query (0)app.gitbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:47.585728884 CEST192.168.2.61.1.1.10x9debStandard query (0)app.gitbook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:04.991209984 CEST192.168.2.61.1.1.10xc90aStandard query (0)pro.coinbase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:04.991380930 CEST192.168.2.61.1.1.10x9987Standard query (0)pro.coinbase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:05.829138041 CEST192.168.2.61.1.1.10x969bStandard query (0)www.coinbase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:05.829787016 CEST192.168.2.61.1.1.10x6916Standard query (0)www.coinbase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:06.678863049 CEST192.168.2.61.1.1.10xd21fStandard query (0)dynamic-assets.coinbase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:06.679058075 CEST192.168.2.61.1.1.10x70d5Standard query (0)dynamic-assets.coinbase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:07.290396929 CEST192.168.2.61.1.1.10x4ba9Standard query (0)dynamic-assets.coinbase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:07.290853977 CEST192.168.2.61.1.1.10x6cb3Standard query (0)dynamic-assets.coinbase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:09.534697056 CEST192.168.2.61.1.1.10x921aStandard query (0)www.coinbase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:09.535074949 CEST192.168.2.61.1.1.10x34a5Standard query (0)www.coinbase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:10.345206022 CEST192.168.2.61.1.1.10x9e86Standard query (0)sessions.coinbase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:10.345658064 CEST192.168.2.61.1.1.10xe9eeStandard query (0)sessions.coinbase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:11.135891914 CEST192.168.2.61.1.1.10xee11Standard query (0)as.coinbase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:11.136343002 CEST192.168.2.61.1.1.10x553aStandard query (0)as.coinbase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:12.078896999 CEST192.168.2.61.1.1.10x8371Standard query (0)as.coinbase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:12.079438925 CEST192.168.2.61.1.1.10xff03Standard query (0)as.coinbase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:12.080554962 CEST192.168.2.61.1.1.10xaa7bStandard query (0)sessions.coinbase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:12.080714941 CEST192.168.2.61.1.1.10xf776Standard query (0)sessions.coinbase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:14.324527979 CEST192.168.2.61.1.1.10x636Standard query (0)www.gitbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:14.324865103 CEST192.168.2.61.1.1.10xca6eStandard query (0)www.gitbook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.318918943 CEST192.168.2.61.1.1.10xd0caStandard query (0)framerusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.319108009 CEST192.168.2.61.1.1.10xc0a9Standard query (0)framerusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.378036022 CEST192.168.2.61.1.1.10x270cStandard query (0)app.gitbook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.378169060 CEST192.168.2.61.1.1.10x4513Standard query (0)app.gitbook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.549442053 CEST192.168.2.61.1.1.10x27d9Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.549586058 CEST192.168.2.61.1.1.10xc396Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.550851107 CEST192.168.2.61.1.1.10x1c7cStandard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.551099062 CEST192.168.2.61.1.1.10x9d4bStandard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.554017067 CEST192.168.2.61.1.1.10x94c6Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.554718971 CEST192.168.2.61.1.1.10xfb3aStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.555947065 CEST192.168.2.61.1.1.10xc2dbStandard query (0)s.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.556452990 CEST192.168.2.61.1.1.10xcd9Standard query (0)s.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.561904907 CEST192.168.2.61.1.1.10x872eStandard query (0)assets.apollo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.562114954 CEST192.168.2.61.1.1.10x7d43Standard query (0)assets.apollo.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.563121080 CEST192.168.2.61.1.1.10xfca6Standard query (0)events.framer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.563352108 CEST192.168.2.61.1.1.10xc1abStandard query (0)events.framer.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.378317118 CEST192.168.2.61.1.1.10x9a26Standard query (0)aplo-evnt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.378483057 CEST192.168.2.61.1.1.10x47faStandard query (0)aplo-evnt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.409740925 CEST192.168.2.61.1.1.10xb07eStandard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.409884930 CEST192.168.2.61.1.1.10x2345Standard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.410504103 CEST192.168.2.61.1.1.10x321fStandard query (0)js.hsleadflows.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.410892010 CEST192.168.2.61.1.1.10xaf73Standard query (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.626807928 CEST192.168.2.61.1.1.10xebcaStandard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.627388954 CEST192.168.2.61.1.1.10xbc80Standard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.733755112 CEST192.168.2.61.1.1.10x24b8Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.734119892 CEST192.168.2.61.1.1.10x6b1Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.769443989 CEST192.168.2.61.1.1.10x7335Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.769804955 CEST192.168.2.61.1.1.10xbd3bStandard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.908947945 CEST192.168.2.61.1.1.10xacf2Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.909159899 CEST192.168.2.61.1.1.10x8f15Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.909966946 CEST192.168.2.61.1.1.10x9534Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.910192013 CEST192.168.2.61.1.1.10x4459Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.924982071 CEST192.168.2.61.1.1.10x50cdStandard query (0)d.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.925153971 CEST192.168.2.61.1.1.10xf989Standard query (0)d.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.265309095 CEST192.168.2.61.1.1.10xebf2Standard query (0)assets.apollo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.265463114 CEST192.168.2.61.1.1.10x4b4aStandard query (0)assets.apollo.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.267625093 CEST192.168.2.61.1.1.10x669aStandard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.267772913 CEST192.168.2.61.1.1.10xad11Standard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.270066977 CEST192.168.2.61.1.1.10x692dStandard query (0)framerusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.270215988 CEST192.168.2.61.1.1.10x3b46Standard query (0)framerusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.278157949 CEST192.168.2.61.1.1.10x9e81Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.278631926 CEST192.168.2.61.1.1.10x6450Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.291688919 CEST192.168.2.61.1.1.10x291Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.291858912 CEST192.168.2.61.1.1.10x8d23Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.295432091 CEST192.168.2.61.1.1.10xb075Standard query (0)s.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.295583010 CEST192.168.2.61.1.1.10x6abbStandard query (0)s.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.301551104 CEST192.168.2.61.1.1.10x3282Standard query (0)events.framer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.301692009 CEST192.168.2.61.1.1.10xb829Standard query (0)events.framer.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.433588982 CEST192.168.2.61.1.1.10xf4bdStandard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.433773041 CEST192.168.2.61.1.1.10x41e8Standard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.775418043 CEST192.168.2.61.1.1.10xe70eStandard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.775578976 CEST192.168.2.61.1.1.10x5e29Standard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.779196978 CEST192.168.2.61.1.1.10x41d7Standard query (0)js.hsleadflows.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.779356003 CEST192.168.2.61.1.1.10x5c2fStandard query (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.781095028 CEST192.168.2.61.1.1.10x1ee9Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.781405926 CEST192.168.2.61.1.1.10xd5cfStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.870959997 CEST192.168.2.61.1.1.10x7a36Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.871313095 CEST192.168.2.61.1.1.10x3fdeStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.992654085 CEST192.168.2.61.1.1.10x173dStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.992820978 CEST192.168.2.61.1.1.10x9254Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.044194937 CEST192.168.2.61.1.1.10xce5bStandard query (0)x.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.044342995 CEST192.168.2.61.1.1.10xff0eStandard query (0)x.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.048806906 CEST192.168.2.61.1.1.10x2331Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.048989058 CEST192.168.2.61.1.1.10xc7e9Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.062823057 CEST192.168.2.61.1.1.10xb564Standard query (0)ipv4.d.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.062961102 CEST192.168.2.61.1.1.10xf6bcStandard query (0)ipv4.d.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.280522108 CEST192.168.2.61.1.1.10x1ccfStandard query (0)vc.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.280833006 CEST192.168.2.61.1.1.10x1791Standard query (0)vc.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.796247959 CEST192.168.2.61.1.1.10xc49fStandard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.796384096 CEST192.168.2.61.1.1.10xf617Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.129394054 CEST192.168.2.61.1.1.10x16cbStandard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.129626989 CEST192.168.2.61.1.1.10xd1ddStandard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.130072117 CEST192.168.2.61.1.1.10x3b36Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.130258083 CEST192.168.2.61.1.1.10xc0bStandard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.131108999 CEST192.168.2.61.1.1.10xb755Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.131297112 CEST192.168.2.61.1.1.10x7136Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.190977097 CEST192.168.2.61.1.1.10x3db0Standard query (0)d.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.191143990 CEST192.168.2.61.1.1.10xd577Standard query (0)d.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.196516991 CEST192.168.2.61.1.1.10xa3afStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.196662903 CEST192.168.2.61.1.1.10x5444Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.321399927 CEST192.168.2.61.1.1.10xc23fStandard query (0)x.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.321568966 CEST192.168.2.61.1.1.10xad39Standard query (0)x.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.351928949 CEST192.168.2.61.1.1.10xd052Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.352113962 CEST192.168.2.61.1.1.10xf2e5Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.370300055 CEST192.168.2.61.1.1.10x1063Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.370620012 CEST192.168.2.61.1.1.10xcc39Standard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.710378885 CEST192.168.2.61.1.1.10x2964Standard query (0)static-assets.coinbase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.710978031 CEST192.168.2.61.1.1.10x1bd8Standard query (0)static-assets.coinbase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.762188911 CEST192.168.2.61.1.1.10x199dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.762727976 CEST192.168.2.61.1.1.10x51ccStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.924925089 CEST192.168.2.61.1.1.10xc770Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.925529957 CEST192.168.2.61.1.1.10xb7aeStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.129389048 CEST192.168.2.61.1.1.10x8422Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.129549980 CEST192.168.2.61.1.1.10xa654Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.131622076 CEST192.168.2.61.1.1.10x2e51Standard query (0)ipv4.d.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.131757975 CEST192.168.2.61.1.1.10xb41eStandard query (0)ipv4.d.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.552232027 CEST192.168.2.61.1.1.10xe055Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.552232027 CEST192.168.2.61.1.1.10x2655Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.751174927 CEST192.168.2.61.1.1.10x61cbStandard query (0)x.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.751174927 CEST192.168.2.61.1.1.10x25f9Standard query (0)x.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.447803974 CEST192.168.2.61.1.1.10xdf92Standard query (0)pippio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.448062897 CEST192.168.2.61.1.1.10x71b6Standard query (0)pippio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.708940983 CEST192.168.2.61.1.1.10x7d4fStandard query (0)x.adroll.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.709341049 CEST192.168.2.61.1.1.10x634bStandard query (0)x.adroll.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.724855900 CEST192.168.2.61.1.1.10x1dbfStandard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.725002050 CEST192.168.2.61.1.1.10x6f1eStandard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.741071939 CEST192.168.2.61.1.1.10xfe06Standard query (0)static-assets.coinbase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.741326094 CEST192.168.2.61.1.1.10x4507Standard query (0)static-assets.coinbase.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.841537952 CEST192.168.2.61.1.1.10x204fStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.841919899 CEST192.168.2.61.1.1.10x311bStandard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.847184896 CEST192.168.2.61.1.1.10xa83eStandard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.847568035 CEST192.168.2.61.1.1.10xaebaStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:22.770818949 CEST192.168.2.61.1.1.10x56aStandard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:22.771011114 CEST192.168.2.61.1.1.10xe3afStandard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:28.793754101 CEST192.168.2.61.1.1.10x4c6bStandard query (0)sync.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:28.794656992 CEST192.168.2.61.1.1.10x1e58Standard query (0)sync.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:28.795399904 CEST192.168.2.61.1.1.10xaf9bStandard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:28.795905113 CEST192.168.2.61.1.1.10x2c2eStandard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:29.596409082 CEST192.168.2.61.1.1.10x4d2Standard query (0)forms.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:29.596771002 CEST192.168.2.61.1.1.10xef58Standard query (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:31.170079947 CEST192.168.2.61.1.1.10x877Standard query (0)sync.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:31.170523882 CEST192.168.2.61.1.1.10x3634Standard query (0)sync.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:31.188050032 CEST192.168.2.61.1.1.10xc03dStandard query (0)forms.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:31.188599110 CEST192.168.2.61.1.1.10x79bfStandard query (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:31.271215916 CEST192.168.2.61.1.1.10xf455Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:31.273421049 CEST192.168.2.61.1.1.10x3d74Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:32.622483015 CEST192.168.2.61.1.1.10xce9eStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:32.622816086 CEST192.168.2.61.1.1.10xd152Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:34.889714003 CEST192.168.2.61.1.1.10x6993Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:34.890140057 CEST192.168.2.61.1.1.10x8196Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.248817921 CEST192.168.2.61.1.1.10x6f0bStandard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.249082088 CEST192.168.2.61.1.1.10x178aStandard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.249944925 CEST192.168.2.61.1.1.10x69c5Standard query (0)sync.taboola.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.250168085 CEST192.168.2.61.1.1.10xbaf5Standard query (0)sync.taboola.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.251079082 CEST192.168.2.61.1.1.10xe938Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.251482964 CEST192.168.2.61.1.1.10xd98fStandard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.252005100 CEST192.168.2.61.1.1.10xbce9Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.252402067 CEST192.168.2.61.1.1.10xd508Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.253410101 CEST192.168.2.61.1.1.10x3d65Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.253767967 CEST192.168.2.61.1.1.10x428eStandard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.598064899 CEST192.168.2.61.1.1.10xde34Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.598645926 CEST192.168.2.61.1.1.10x3ea5Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:36.351345062 CEST192.168.2.61.1.1.10x1ed4Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:36.351687908 CEST192.168.2.61.1.1.10xa3caStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:37.214988947 CEST192.168.2.61.1.1.10x212fStandard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:37.215172052 CEST192.168.2.61.1.1.10xda48Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:37.647361994 CEST192.168.2.61.1.1.10x5092Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:37.648510933 CEST192.168.2.61.1.1.10x3049Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.676578045 CEST192.168.2.61.1.1.10xa56eStandard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.676865101 CEST192.168.2.61.1.1.10xc530Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.730875969 CEST192.168.2.61.1.1.10xe04dStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.731187105 CEST192.168.2.61.1.1.10xde67Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.750392914 CEST192.168.2.61.1.1.10xd6feStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.750780106 CEST192.168.2.61.1.1.10xd158Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:43.379055977 CEST192.168.2.61.1.1.10xd8b7Standard query (0)widget.intercom.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:43.379334927 CEST192.168.2.61.1.1.10x5f0Standard query (0)widget.intercom.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:43.381432056 CEST192.168.2.61.1.1.10xf5d4Standard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:43.385773897 CEST192.168.2.61.1.1.10x1146Standard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:45.168672085 CEST192.168.2.61.1.1.10x5e73Standard query (0)js.intercomcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:45.169677019 CEST192.168.2.61.1.1.10x21dcStandard query (0)js.intercomcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:45.429506063 CEST192.168.2.61.1.1.10xb170Standard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:45.429770947 CEST192.168.2.61.1.1.10x69eeStandard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:45.570266962 CEST192.168.2.61.1.1.10xd982Standard query (0)widget.intercom.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:45.570669889 CEST192.168.2.61.1.1.10x1780Standard query (0)widget.intercom.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:47.176832914 CEST192.168.2.61.1.1.10x1015Standard query (0)api-iam.intercom.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:47.177350998 CEST192.168.2.61.1.1.10x1b34Standard query (0)api-iam.intercom.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:48.222734928 CEST192.168.2.61.1.1.10x5097Standard query (0)nexus-websocket-a.intercom.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:48.222935915 CEST192.168.2.61.1.1.10x1b04Standard query (0)nexus-websocket-a.intercom.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:48.353481054 CEST192.168.2.61.1.1.10x6343Standard query (0)js.intercomcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:48.354146004 CEST192.168.2.61.1.1.10x758aStandard query (0)js.intercomcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:49.118324995 CEST192.168.2.61.1.1.10xa8a9Standard query (0)api-iam.intercom.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:49.118485928 CEST192.168.2.61.1.1.10xf5deStandard query (0)api-iam.intercom.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:02:06.340233088 CEST192.168.2.61.1.1.10x209aStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:02:06.340384960 CEST192.168.2.61.1.1.10x972bStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:36.214858055 CEST1.1.1.1192.168.2.60x5bedNo error (0)coisunibaseaiusignin.gitbook.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:36.215290070 CEST1.1.1.1192.168.2.60x4e11No error (0)coisunibaseaiusignin.gitbook.io172.64.147.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:36.215290070 CEST1.1.1.1192.168.2.60x4e11No error (0)coisunibaseaiusignin.gitbook.io104.18.40.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:38.113116026 CEST1.1.1.1192.168.2.60x512No error (0)api.gitbook.com172.64.146.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:38.113116026 CEST1.1.1.1192.168.2.60x512No error (0)api.gitbook.com104.18.41.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:38.116262913 CEST1.1.1.1192.168.2.60xc154No error (0)api.gitbook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:38.172740936 CEST1.1.1.1192.168.2.60x35d7No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:38.172775984 CEST1.1.1.1192.168.2.60x229dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:38.263973951 CEST1.1.1.1192.168.2.60x0No error (0)531571207-files.gitbook.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:38.264189959 CEST1.1.1.1192.168.2.60x11fcNo error (0)531571207-files.gitbook.io172.64.147.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:38.264189959 CEST1.1.1.1192.168.2.60x11fcNo error (0)531571207-files.gitbook.io104.18.40.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:44.979106903 CEST1.1.1.1192.168.2.60x9677No error (0)531571207-files.gitbook.io172.64.147.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:44.979106903 CEST1.1.1.1192.168.2.60x9677No error (0)531571207-files.gitbook.io104.18.40.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:44.979456902 CEST1.1.1.1192.168.2.60xff9cNo error (0)531571207-files.gitbook.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:45.266535997 CEST1.1.1.1192.168.2.60xa26No error (0)coisunibaseaiusignin.gitbook.io104.18.40.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:45.266535997 CEST1.1.1.1192.168.2.60xa26No error (0)coisunibaseaiusignin.gitbook.io172.64.147.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:45.268141985 CEST1.1.1.1192.168.2.60x987No error (0)coisunibaseaiusignin.gitbook.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:46.347091913 CEST1.1.1.1192.168.2.60x9e52No error (0)app.gitbook.com104.18.41.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:46.347091913 CEST1.1.1.1192.168.2.60x9e52No error (0)app.gitbook.com172.64.146.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:46.347342014 CEST1.1.1.1192.168.2.60x43bNo error (0)app.gitbook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:47.592623949 CEST1.1.1.1192.168.2.60x7332No error (0)app.gitbook.com172.64.146.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:47.592623949 CEST1.1.1.1192.168.2.60x7332No error (0)app.gitbook.com104.18.41.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:47.592967033 CEST1.1.1.1192.168.2.60x9debNo error (0)app.gitbook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:48.591036081 CEST1.1.1.1192.168.2.60xfc7fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:48.591036081 CEST1.1.1.1192.168.2.60xfc7fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:49.761429071 CEST1.1.1.1192.168.2.60x5cd2No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:00:49.761429071 CEST1.1.1.1192.168.2.60x5cd2No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:04.998752117 CEST1.1.1.1192.168.2.60xc90aNo error (0)pro.coinbase.com172.64.150.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:04.998752117 CEST1.1.1.1192.168.2.60xc90aNo error (0)pro.coinbase.com104.18.37.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:05.836677074 CEST1.1.1.1192.168.2.60x969bNo error (0)www.coinbase.com104.18.35.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:05.836677074 CEST1.1.1.1192.168.2.60x969bNo error (0)www.coinbase.com172.64.152.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:06.686206102 CEST1.1.1.1192.168.2.60xd21fNo error (0)dynamic-assets.coinbase.com172.64.152.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:06.686206102 CEST1.1.1.1192.168.2.60xd21fNo error (0)dynamic-assets.coinbase.com104.18.35.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:07.297770977 CEST1.1.1.1192.168.2.60x4ba9No error (0)dynamic-assets.coinbase.com172.64.152.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:07.297770977 CEST1.1.1.1192.168.2.60x4ba9No error (0)dynamic-assets.coinbase.com104.18.35.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:09.542090893 CEST1.1.1.1192.168.2.60x921aNo error (0)www.coinbase.com104.18.35.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:09.542090893 CEST1.1.1.1192.168.2.60x921aNo error (0)www.coinbase.com172.64.152.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:09.652797937 CEST1.1.1.1192.168.2.60x497cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:09.652797937 CEST1.1.1.1192.168.2.60x497cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:10.352505922 CEST1.1.1.1192.168.2.60x9e86No error (0)sessions.coinbase.com104.18.35.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:10.352505922 CEST1.1.1.1192.168.2.60x9e86No error (0)sessions.coinbase.com172.64.152.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:11.142992973 CEST1.1.1.1192.168.2.60xee11No error (0)as.coinbase.com104.18.35.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:11.142992973 CEST1.1.1.1192.168.2.60xee11No error (0)as.coinbase.com172.64.152.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:12.086503983 CEST1.1.1.1192.168.2.60x8371No error (0)as.coinbase.com104.18.35.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:12.086503983 CEST1.1.1.1192.168.2.60x8371No error (0)as.coinbase.com172.64.152.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:12.087515116 CEST1.1.1.1192.168.2.60xaa7bNo error (0)sessions.coinbase.com104.18.35.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:12.087515116 CEST1.1.1.1192.168.2.60xaa7bNo error (0)sessions.coinbase.com172.64.152.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:14.333779097 CEST1.1.1.1192.168.2.60x636No error (0)www.gitbook.com104.18.41.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:14.333779097 CEST1.1.1.1192.168.2.60x636No error (0)www.gitbook.com172.64.146.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:14.335758924 CEST1.1.1.1192.168.2.60xca6eNo error (0)www.gitbook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.326823950 CEST1.1.1.1192.168.2.60xd0caNo error (0)framerusercontent.com108.138.7.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.326823950 CEST1.1.1.1192.168.2.60xd0caNo error (0)framerusercontent.com108.138.7.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.326823950 CEST1.1.1.1192.168.2.60xd0caNo error (0)framerusercontent.com108.138.7.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.326823950 CEST1.1.1.1192.168.2.60xd0caNo error (0)framerusercontent.com108.138.7.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.385482073 CEST1.1.1.1192.168.2.60x270cNo error (0)app.gitbook.com104.18.41.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.385482073 CEST1.1.1.1192.168.2.60x270cNo error (0)app.gitbook.com172.64.146.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.385761023 CEST1.1.1.1192.168.2.60x4513No error (0)app.gitbook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.557394981 CEST1.1.1.1192.168.2.60xc396No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.557409048 CEST1.1.1.1192.168.2.60x27d9No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.557409048 CEST1.1.1.1192.168.2.60x27d9No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.557409048 CEST1.1.1.1192.168.2.60x27d9No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.557409048 CEST1.1.1.1192.168.2.60x27d9No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.557409048 CEST1.1.1.1192.168.2.60x27d9No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.558773041 CEST1.1.1.1192.168.2.60x9d4bNo error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.558937073 CEST1.1.1.1192.168.2.60x1c7cNo error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.558937073 CEST1.1.1.1192.168.2.60x1c7cNo error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.558937073 CEST1.1.1.1192.168.2.60x1c7cNo error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.558937073 CEST1.1.1.1192.168.2.60x1c7cNo error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.558937073 CEST1.1.1.1192.168.2.60x1c7cNo error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.562664032 CEST1.1.1.1192.168.2.60x94c6No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.563206911 CEST1.1.1.1192.168.2.60xfb3aNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.564199924 CEST1.1.1.1192.168.2.60xc2dbNo error (0)s.adroll.comd1qug1xf2dk5z6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.564199924 CEST1.1.1.1192.168.2.60xc2dbNo error (0)d1qug1xf2dk5z6.cloudfront.net18.245.86.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.564199924 CEST1.1.1.1192.168.2.60xc2dbNo error (0)d1qug1xf2dk5z6.cloudfront.net18.245.86.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.564199924 CEST1.1.1.1192.168.2.60xc2dbNo error (0)d1qug1xf2dk5z6.cloudfront.net18.245.86.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.564199924 CEST1.1.1.1192.168.2.60xc2dbNo error (0)d1qug1xf2dk5z6.cloudfront.net18.245.86.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.564907074 CEST1.1.1.1192.168.2.60xcd9No error (0)s.adroll.comd1qug1xf2dk5z6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.570287943 CEST1.1.1.1192.168.2.60x872eNo error (0)assets.apollo.io172.67.2.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.570287943 CEST1.1.1.1192.168.2.60x872eNo error (0)assets.apollo.io104.20.40.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.570287943 CEST1.1.1.1192.168.2.60x872eNo error (0)assets.apollo.io104.20.39.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.570298910 CEST1.1.1.1192.168.2.60x7d43No error (0)assets.apollo.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.571962118 CEST1.1.1.1192.168.2.60xfca6No error (0)events.framer.com3.160.150.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.571962118 CEST1.1.1.1192.168.2.60xfca6No error (0)events.framer.com3.160.150.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.571962118 CEST1.1.1.1192.168.2.60xfca6No error (0)events.framer.com3.160.150.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:15.571962118 CEST1.1.1.1192.168.2.60xfca6No error (0)events.framer.com3.160.150.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.386030912 CEST1.1.1.1192.168.2.60x9a26No error (0)aplo-evnt.com34.107.133.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.416740894 CEST1.1.1.1192.168.2.60xb07eNo error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.416740894 CEST1.1.1.1192.168.2.60xb07eNo error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.417290926 CEST1.1.1.1192.168.2.60x2345No error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.418611050 CEST1.1.1.1192.168.2.60x321fNo error (0)js.hsleadflows.net104.18.137.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.418611050 CEST1.1.1.1192.168.2.60x321fNo error (0)js.hsleadflows.net104.18.139.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.418611050 CEST1.1.1.1192.168.2.60x321fNo error (0)js.hsleadflows.net104.18.141.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.418611050 CEST1.1.1.1192.168.2.60x321fNo error (0)js.hsleadflows.net104.18.138.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.418611050 CEST1.1.1.1192.168.2.60x321fNo error (0)js.hsleadflows.net104.18.140.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.418833017 CEST1.1.1.1192.168.2.60xaf73No error (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.633685112 CEST1.1.1.1192.168.2.60xebcaNo error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.633685112 CEST1.1.1.1192.168.2.60xebcaNo error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.634305000 CEST1.1.1.1192.168.2.60xbc80No error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.740791082 CEST1.1.1.1192.168.2.60x24b8No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.740791082 CEST1.1.1.1192.168.2.60x24b8No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.741069078 CEST1.1.1.1192.168.2.60x6b1No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.741069078 CEST1.1.1.1192.168.2.60x6b1No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.776233912 CEST1.1.1.1192.168.2.60x7335No error (0)script.hotjar.com13.32.27.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.776233912 CEST1.1.1.1192.168.2.60x7335No error (0)script.hotjar.com13.32.27.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.776233912 CEST1.1.1.1192.168.2.60x7335No error (0)script.hotjar.com13.32.27.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.776233912 CEST1.1.1.1192.168.2.60x7335No error (0)script.hotjar.com13.32.27.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.916021109 CEST1.1.1.1192.168.2.60xacf2No error (0)googleads.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.916296005 CEST1.1.1.1192.168.2.60x8f15No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.916774988 CEST1.1.1.1192.168.2.60x9534No error (0)td.doubleclick.net216.58.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.931757927 CEST1.1.1.1192.168.2.60x50cdNo error (0)d.adroll.comadserver-vpc-alb-0-1578609942.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.931757927 CEST1.1.1.1192.168.2.60x50cdNo error (0)adserver-vpc-alb-0-1578609942.eu-west-1.elb.amazonaws.com34.249.82.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.931757927 CEST1.1.1.1192.168.2.60x50cdNo error (0)adserver-vpc-alb-0-1578609942.eu-west-1.elb.amazonaws.com54.195.190.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:16.934175968 CEST1.1.1.1192.168.2.60xf989No error (0)d.adroll.comadserver-vpc-alb-2-1264451658.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.272564888 CEST1.1.1.1192.168.2.60xebf2No error (0)assets.apollo.io104.20.40.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.272564888 CEST1.1.1.1192.168.2.60xebf2No error (0)assets.apollo.io172.67.2.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.272564888 CEST1.1.1.1192.168.2.60xebf2No error (0)assets.apollo.io104.20.39.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.273597002 CEST1.1.1.1192.168.2.60x4b4aNo error (0)assets.apollo.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.274707079 CEST1.1.1.1192.168.2.60x669aNo error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.274707079 CEST1.1.1.1192.168.2.60x669aNo error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.274707079 CEST1.1.1.1192.168.2.60x669aNo error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.274707079 CEST1.1.1.1192.168.2.60x669aNo error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.274707079 CEST1.1.1.1192.168.2.60x669aNo error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.274921894 CEST1.1.1.1192.168.2.60xad11No error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.277497053 CEST1.1.1.1192.168.2.60x692dNo error (0)framerusercontent.com108.138.7.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.277497053 CEST1.1.1.1192.168.2.60x692dNo error (0)framerusercontent.com108.138.7.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.277497053 CEST1.1.1.1192.168.2.60x692dNo error (0)framerusercontent.com108.138.7.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.277497053 CEST1.1.1.1192.168.2.60x692dNo error (0)framerusercontent.com108.138.7.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.285090923 CEST1.1.1.1192.168.2.60x9e81No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.285443068 CEST1.1.1.1192.168.2.60x6450No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.298449039 CEST1.1.1.1192.168.2.60x291No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.298449039 CEST1.1.1.1192.168.2.60x291No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.298449039 CEST1.1.1.1192.168.2.60x291No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.298449039 CEST1.1.1.1192.168.2.60x291No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.298449039 CEST1.1.1.1192.168.2.60x291No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.298861027 CEST1.1.1.1192.168.2.60x8d23No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.302536964 CEST1.1.1.1192.168.2.60xb075No error (0)s.adroll.comd1qug1xf2dk5z6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.302536964 CEST1.1.1.1192.168.2.60xb075No error (0)d1qug1xf2dk5z6.cloudfront.net18.245.86.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.302536964 CEST1.1.1.1192.168.2.60xb075No error (0)d1qug1xf2dk5z6.cloudfront.net18.245.86.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.302536964 CEST1.1.1.1192.168.2.60xb075No error (0)d1qug1xf2dk5z6.cloudfront.net18.245.86.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.302536964 CEST1.1.1.1192.168.2.60xb075No error (0)d1qug1xf2dk5z6.cloudfront.net18.245.86.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.304588079 CEST1.1.1.1192.168.2.60x6abbNo error (0)s.adroll.comd1qug1xf2dk5z6.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.548798084 CEST1.1.1.1192.168.2.60x3282No error (0)events.framer.com3.160.150.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.548798084 CEST1.1.1.1192.168.2.60x3282No error (0)events.framer.com3.160.150.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.548798084 CEST1.1.1.1192.168.2.60x3282No error (0)events.framer.com3.160.150.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.548798084 CEST1.1.1.1192.168.2.60x3282No error (0)events.framer.com3.160.150.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.549329042 CEST1.1.1.1192.168.2.60xf4bdNo error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.549329042 CEST1.1.1.1192.168.2.60xf4bdNo error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.549598932 CEST1.1.1.1192.168.2.60x41e8No error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.782883883 CEST1.1.1.1192.168.2.60x5e29No error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.783529043 CEST1.1.1.1192.168.2.60xe70eNo error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.783529043 CEST1.1.1.1192.168.2.60xe70eNo error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.786278009 CEST1.1.1.1192.168.2.60x41d7No error (0)js.hsleadflows.net104.18.141.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.786278009 CEST1.1.1.1192.168.2.60x41d7No error (0)js.hsleadflows.net104.18.139.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.786278009 CEST1.1.1.1192.168.2.60x41d7No error (0)js.hsleadflows.net104.18.140.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.786278009 CEST1.1.1.1192.168.2.60x41d7No error (0)js.hsleadflows.net104.18.138.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.786278009 CEST1.1.1.1192.168.2.60x41d7No error (0)js.hsleadflows.net104.18.137.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.786621094 CEST1.1.1.1192.168.2.60x5c2fNo error (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.788376093 CEST1.1.1.1192.168.2.60xd5cfNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.788376093 CEST1.1.1.1192.168.2.60xd5cfNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.788538933 CEST1.1.1.1192.168.2.60x1ee9No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.788538933 CEST1.1.1.1192.168.2.60x1ee9No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.877991915 CEST1.1.1.1192.168.2.60x7a36No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.878042936 CEST1.1.1.1192.168.2.60x3fdeNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.999499083 CEST1.1.1.1192.168.2.60x173dNo error (0)googleads.g.doubleclick.net142.250.186.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:17.999531984 CEST1.1.1.1192.168.2.60x9254No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.055622101 CEST1.1.1.1192.168.2.60x2331No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.055622101 CEST1.1.1.1192.168.2.60x2331No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.055681944 CEST1.1.1.1192.168.2.60xc7e9No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.055681944 CEST1.1.1.1192.168.2.60xc7e9No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.055681944 CEST1.1.1.1192.168.2.60xc7e9No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.061656952 CEST1.1.1.1192.168.2.60xff0eNo error (0)x.adroll.comeu-west-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.061656952 CEST1.1.1.1192.168.2.60xff0eNo error (0)eu-west-1-x.adroll.comsludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.062406063 CEST1.1.1.1192.168.2.60xce5bNo error (0)x.adroll.comeu-west-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.062406063 CEST1.1.1.1192.168.2.60xce5bNo error (0)eu-west-1-x.adroll.comsludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.062406063 CEST1.1.1.1192.168.2.60xce5bNo error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com54.77.168.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.062406063 CEST1.1.1.1192.168.2.60xce5bNo error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com54.75.201.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.062406063 CEST1.1.1.1192.168.2.60xce5bNo error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com52.208.56.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.070094109 CEST1.1.1.1192.168.2.60xb564No error (0)ipv4.d.adroll.comads-vpc-alb-0-euwest1.r53.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.070094109 CEST1.1.1.1192.168.2.60xb564No error (0)ads-vpc-alb-0-euwest1.r53.adroll.com34.249.82.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.070094109 CEST1.1.1.1192.168.2.60xb564No error (0)ads-vpc-alb-0-euwest1.r53.adroll.com54.195.190.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.070210934 CEST1.1.1.1192.168.2.60xf6bcNo error (0)ipv4.d.adroll.comads-vpc-alb-2-euwest1.r53.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.287744999 CEST1.1.1.1192.168.2.60x1791No error (0)vc.hotjar.iovc-live-cf.hotjar.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.288050890 CEST1.1.1.1192.168.2.60x1ccfNo error (0)vc.hotjar.iovc-live-cf.hotjar.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.288050890 CEST1.1.1.1192.168.2.60x1ccfNo error (0)vc-live-cf.hotjar.io18.66.112.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.288050890 CEST1.1.1.1192.168.2.60x1ccfNo error (0)vc-live-cf.hotjar.io18.66.112.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.288050890 CEST1.1.1.1192.168.2.60x1ccfNo error (0)vc-live-cf.hotjar.io18.66.112.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.288050890 CEST1.1.1.1192.168.2.60x1ccfNo error (0)vc-live-cf.hotjar.io18.66.112.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.803174973 CEST1.1.1.1192.168.2.60xc49fNo error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.803174973 CEST1.1.1.1192.168.2.60xc49fNo error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.805886030 CEST1.1.1.1192.168.2.60xf617No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:18.805886030 CEST1.1.1.1192.168.2.60xf617No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.136200905 CEST1.1.1.1192.168.2.60x16cbNo error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.136756897 CEST1.1.1.1192.168.2.60xc0bNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.137742043 CEST1.1.1.1192.168.2.60xb755No error (0)cm.g.doubleclick.net172.217.18.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.137852907 CEST1.1.1.1192.168.2.60x3b36No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.137852907 CEST1.1.1.1192.168.2.60x3b36No error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.197865009 CEST1.1.1.1192.168.2.60x3db0No error (0)d.adroll.comadserver-vpc-alb-3-890571764.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.197865009 CEST1.1.1.1192.168.2.60x3db0No error (0)adserver-vpc-alb-3-890571764.eu-west-1.elb.amazonaws.com52.31.52.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.197865009 CEST1.1.1.1192.168.2.60x3db0No error (0)adserver-vpc-alb-3-890571764.eu-west-1.elb.amazonaws.com34.250.90.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.198262930 CEST1.1.1.1192.168.2.60xd577No error (0)d.adroll.comadserver-vpc-alb-2-1264451658.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.203578949 CEST1.1.1.1192.168.2.60xa3afNo error (0)script.hotjar.com13.32.27.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.203578949 CEST1.1.1.1192.168.2.60xa3afNo error (0)script.hotjar.com13.32.27.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.203578949 CEST1.1.1.1192.168.2.60xa3afNo error (0)script.hotjar.com13.32.27.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.203578949 CEST1.1.1.1192.168.2.60xa3afNo error (0)script.hotjar.com13.32.27.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.328682899 CEST1.1.1.1192.168.2.60xc23fNo error (0)x.adroll.comeu-west-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.328682899 CEST1.1.1.1192.168.2.60xc23fNo error (0)eu-west-1-x.adroll.comsludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.328682899 CEST1.1.1.1192.168.2.60xc23fNo error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com54.77.168.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.328682899 CEST1.1.1.1192.168.2.60xc23fNo error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com54.75.201.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.328682899 CEST1.1.1.1192.168.2.60xc23fNo error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com52.208.56.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.328704119 CEST1.1.1.1192.168.2.60xad39No error (0)x.adroll.comeu-west-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.328704119 CEST1.1.1.1192.168.2.60xad39No error (0)eu-west-1-x.adroll.comsludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.358954906 CEST1.1.1.1192.168.2.60xd052No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.358954906 CEST1.1.1.1192.168.2.60xd052No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.358972073 CEST1.1.1.1192.168.2.60xf2e5No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.377003908 CEST1.1.1.1192.168.2.60x1063No error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.718058109 CEST1.1.1.1192.168.2.60x2964No error (0)static-assets.coinbase.com104.18.35.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.718058109 CEST1.1.1.1192.168.2.60x2964No error (0)static-assets.coinbase.com172.64.152.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.769306898 CEST1.1.1.1192.168.2.60x199dNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.769465923 CEST1.1.1.1192.168.2.60x51ccNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.932245016 CEST1.1.1.1192.168.2.60xc770No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:19.932868004 CEST1.1.1.1192.168.2.60xb7aeNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.376770020 CEST1.1.1.1192.168.2.60xa654No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.376770020 CEST1.1.1.1192.168.2.60xa654No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.376770020 CEST1.1.1.1192.168.2.60xa654No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.377223015 CEST1.1.1.1192.168.2.60x8422No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.377223015 CEST1.1.1.1192.168.2.60x8422No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.377235889 CEST1.1.1.1192.168.2.60x2e51No error (0)ipv4.d.adroll.comads-vpc-alb-2-euwest1.r53.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.377235889 CEST1.1.1.1192.168.2.60x2e51No error (0)ads-vpc-alb-2-euwest1.r53.adroll.com34.250.90.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.377235889 CEST1.1.1.1192.168.2.60x2e51No error (0)ads-vpc-alb-2-euwest1.r53.adroll.com52.31.52.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.377938986 CEST1.1.1.1192.168.2.60xb41eNo error (0)ipv4.d.adroll.comads-vpc-alb-2-euwest1.r53.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.559427023 CEST1.1.1.1192.168.2.60xe055No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.559427023 CEST1.1.1.1192.168.2.60xe055No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.559427023 CEST1.1.1.1192.168.2.60xe055No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.559427023 CEST1.1.1.1192.168.2.60xe055No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.758505106 CEST1.1.1.1192.168.2.60x25f9No error (0)x.adroll.comeu-west-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.758505106 CEST1.1.1.1192.168.2.60x25f9No error (0)eu-west-1-x.adroll.comsludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.760051966 CEST1.1.1.1192.168.2.60x61cbNo error (0)x.adroll.comeu-west-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.760051966 CEST1.1.1.1192.168.2.60x61cbNo error (0)eu-west-1-x.adroll.comsludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.760051966 CEST1.1.1.1192.168.2.60x61cbNo error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com54.77.168.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.760051966 CEST1.1.1.1192.168.2.60x61cbNo error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com54.75.201.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:20.760051966 CEST1.1.1.1192.168.2.60x61cbNo error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com52.208.56.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.454366922 CEST1.1.1.1192.168.2.60xdf92No error (0)pippio.com107.178.254.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.716603041 CEST1.1.1.1192.168.2.60x634bNo error (0)x.adroll.comeu-west-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.716603041 CEST1.1.1.1192.168.2.60x634bNo error (0)eu-west-1-x.adroll.comsludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.716629028 CEST1.1.1.1192.168.2.60x7d4fNo error (0)x.adroll.comeu-west-1-x.adroll.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.716629028 CEST1.1.1.1192.168.2.60x7d4fNo error (0)eu-west-1-x.adroll.comsludge-sludge-production-624682132.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.716629028 CEST1.1.1.1192.168.2.60x7d4fNo error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com54.75.201.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.716629028 CEST1.1.1.1192.168.2.60x7d4fNo error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com52.208.56.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.716629028 CEST1.1.1.1192.168.2.60x7d4fNo error (0)sludge-sludge-production-624682132.eu-west-1.elb.amazonaws.com54.77.168.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.731446981 CEST1.1.1.1192.168.2.60x1dbfNo error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.731446981 CEST1.1.1.1192.168.2.60x1dbfNo error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.732016087 CEST1.1.1.1192.168.2.60x6f1eNo error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.748560905 CEST1.1.1.1192.168.2.60xfe06No error (0)static-assets.coinbase.com172.64.152.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.748560905 CEST1.1.1.1192.168.2.60xfe06No error (0)static-assets.coinbase.com104.18.35.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.848880053 CEST1.1.1.1192.168.2.60x204fNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.848880053 CEST1.1.1.1192.168.2.60x204fNo error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.848987103 CEST1.1.1.1192.168.2.60x311bNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.854105949 CEST1.1.1.1192.168.2.60xa83eNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:21.855132103 CEST1.1.1.1192.168.2.60xaebaNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:22.777380943 CEST1.1.1.1192.168.2.60x56aNo error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:28.800677061 CEST1.1.1.1192.168.2.60x4c6bNo error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:28.800677061 CEST1.1.1.1192.168.2.60x4c6bNo error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:28.800677061 CEST1.1.1.1192.168.2.60x4c6bNo error (0)nydc1.outbrain.org64.202.112.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:28.801898003 CEST1.1.1.1192.168.2.60x1e58No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:28.801898003 CEST1.1.1.1192.168.2.60x1e58No error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:28.802582026 CEST1.1.1.1192.168.2.60xaf9bNo error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:28.802582026 CEST1.1.1.1192.168.2.60xaf9bNo error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:29.603781939 CEST1.1.1.1192.168.2.60x4d2No error (0)forms.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:29.603781939 CEST1.1.1.1192.168.2.60x4d2No error (0)forms.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:29.604679108 CEST1.1.1.1192.168.2.60xef58No error (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:29.614211082 CEST1.1.1.1192.168.2.60x5086No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:29.614211082 CEST1.1.1.1192.168.2.60x5086No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:31.179162025 CEST1.1.1.1192.168.2.60x3634No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:31.179162025 CEST1.1.1.1192.168.2.60x3634No error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:31.179625988 CEST1.1.1.1192.168.2.60x877No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:31.179625988 CEST1.1.1.1192.168.2.60x877No error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:31.179625988 CEST1.1.1.1192.168.2.60x877No error (0)nydc1.outbrain.org70.42.32.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:31.198302031 CEST1.1.1.1192.168.2.60xc03dNo error (0)forms.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:31.198302031 CEST1.1.1.1192.168.2.60xc03dNo error (0)forms.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:31.198945045 CEST1.1.1.1192.168.2.60x79bfNo error (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:31.278199911 CEST1.1.1.1192.168.2.60xf455No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:31.278199911 CEST1.1.1.1192.168.2.60xf455No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:32.629436970 CEST1.1.1.1192.168.2.60xd152No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:32.629436970 CEST1.1.1.1192.168.2.60xd152No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:32.629436970 CEST1.1.1.1192.168.2.60xd152No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:32.629450083 CEST1.1.1.1192.168.2.60xce9eNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:32.629450083 CEST1.1.1.1192.168.2.60xce9eNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:34.896534920 CEST1.1.1.1192.168.2.60x6993No error (0)td.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.255779028 CEST1.1.1.1192.168.2.60x6f0bNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.255779028 CEST1.1.1.1192.168.2.60x6f0bNo error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.255779028 CEST1.1.1.1192.168.2.60x6f0bNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.255779028 CEST1.1.1.1192.168.2.60x6f0bNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.255779028 CEST1.1.1.1192.168.2.60x6f0bNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.255779028 CEST1.1.1.1192.168.2.60x6f0bNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.255824089 CEST1.1.1.1192.168.2.60x178aNo error (0)ups.analytics.yahoo.comdcs-ups.g03.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.255824089 CEST1.1.1.1192.168.2.60x178aNo error (0)dcs-ups.g03.yahoodns.netprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.255824089 CEST1.1.1.1192.168.2.60x178aNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.255824089 CEST1.1.1.1192.168.2.60x178aNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.256695032 CEST1.1.1.1192.168.2.60x69c5No error (0)sync.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.256695032 CEST1.1.1.1192.168.2.60x69c5No error (0)am-vip001.taboola.com141.226.228.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.257473946 CEST1.1.1.1192.168.2.60xbaf5No error (0)sync.taboola.comam-vip001.taboola.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.258068085 CEST1.1.1.1192.168.2.60xe938No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.258068085 CEST1.1.1.1192.168.2.60xe938No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.258068085 CEST1.1.1.1192.168.2.60xe938No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.258083105 CEST1.1.1.1192.168.2.60xd98fNo error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.258604050 CEST1.1.1.1192.168.2.60xbce9No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.258604050 CEST1.1.1.1192.168.2.60xbce9No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.258604050 CEST1.1.1.1192.168.2.60xbce9No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.258604050 CEST1.1.1.1192.168.2.60xbce9No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.258604050 CEST1.1.1.1192.168.2.60xbce9No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.258604050 CEST1.1.1.1192.168.2.60xbce9No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.258604050 CEST1.1.1.1192.168.2.60xbce9No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.258604050 CEST1.1.1.1192.168.2.60xbce9No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.258604050 CEST1.1.1.1192.168.2.60xbce9No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.258604050 CEST1.1.1.1192.168.2.60xbce9No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.258604050 CEST1.1.1.1192.168.2.60xbce9No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.258604050 CEST1.1.1.1192.168.2.60xbce9No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.258604050 CEST1.1.1.1192.168.2.60xbce9No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.260196924 CEST1.1.1.1192.168.2.60x3d65No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.260196924 CEST1.1.1.1192.168.2.60x3d65No error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.260196924 CEST1.1.1.1192.168.2.60x3d65No error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.261219978 CEST1.1.1.1192.168.2.60x428eNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.261219978 CEST1.1.1.1192.168.2.60x428eNo error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.604836941 CEST1.1.1.1192.168.2.60xde34No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.604836941 CEST1.1.1.1192.168.2.60xde34No error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.604836941 CEST1.1.1.1192.168.2.60xde34No error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.604836941 CEST1.1.1.1192.168.2.60xde34No error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.604836941 CEST1.1.1.1192.168.2.60xde34No error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:35.605297089 CEST1.1.1.1192.168.2.60x3ea5No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:36.358465910 CEST1.1.1.1192.168.2.60x1ed4No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:36.358465910 CEST1.1.1.1192.168.2.60x1ed4No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:36.358551979 CEST1.1.1.1192.168.2.60xa3caNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:37.952842951 CEST1.1.1.1192.168.2.60x212fNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:37.952842951 CEST1.1.1.1192.168.2.60x212fNo error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:37.952842951 CEST1.1.1.1192.168.2.60x212fNo error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:37.952872992 CEST1.1.1.1192.168.2.60xda48No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:37.952872992 CEST1.1.1.1192.168.2.60xda48No error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:37.952953100 CEST1.1.1.1192.168.2.60x3049No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:37.952953100 CEST1.1.1.1192.168.2.60x3049No error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:37.952980995 CEST1.1.1.1192.168.2.60x5092No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:37.952980995 CEST1.1.1.1192.168.2.60x5092No error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:37.952980995 CEST1.1.1.1192.168.2.60x5092No error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.683666945 CEST1.1.1.1192.168.2.60xa56eNo error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.683666945 CEST1.1.1.1192.168.2.60xa56eNo error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.683666945 CEST1.1.1.1192.168.2.60xa56eNo error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.683841944 CEST1.1.1.1192.168.2.60xc530No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.737685919 CEST1.1.1.1192.168.2.60xe04dNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.737685919 CEST1.1.1.1192.168.2.60xe04dNo error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.737685919 CEST1.1.1.1192.168.2.60xe04dNo error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.737685919 CEST1.1.1.1192.168.2.60xe04dNo error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.737685919 CEST1.1.1.1192.168.2.60xe04dNo error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.737685919 CEST1.1.1.1192.168.2.60xe04dNo error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.737685919 CEST1.1.1.1192.168.2.60xe04dNo error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.737685919 CEST1.1.1.1192.168.2.60xe04dNo error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.757270098 CEST1.1.1.1192.168.2.60xd6feNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.757270098 CEST1.1.1.1192.168.2.60xd6feNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:41.757335901 CEST1.1.1.1192.168.2.60xd158No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:43.386646032 CEST1.1.1.1192.168.2.60xd8b7No error (0)widget.intercom.io13.224.189.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:43.386646032 CEST1.1.1.1192.168.2.60xd8b7No error (0)widget.intercom.io13.224.189.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:43.386646032 CEST1.1.1.1192.168.2.60xd8b7No error (0)widget.intercom.io13.224.189.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:43.386646032 CEST1.1.1.1192.168.2.60xd8b7No error (0)widget.intercom.io13.224.189.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:43.388664961 CEST1.1.1.1192.168.2.60xf5d4No error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:43.388664961 CEST1.1.1.1192.168.2.60xf5d4No error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:43.393266916 CEST1.1.1.1192.168.2.60x1146No error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:45.176023006 CEST1.1.1.1192.168.2.60x5e73No error (0)js.intercomcdn.com18.245.46.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:45.176023006 CEST1.1.1.1192.168.2.60x5e73No error (0)js.intercomcdn.com18.245.46.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:45.176023006 CEST1.1.1.1192.168.2.60x5e73No error (0)js.intercomcdn.com18.245.46.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:45.176023006 CEST1.1.1.1192.168.2.60x5e73No error (0)js.intercomcdn.com18.245.46.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:45.436321974 CEST1.1.1.1192.168.2.60xb170No error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:45.436321974 CEST1.1.1.1192.168.2.60xb170No error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:45.437278986 CEST1.1.1.1192.168.2.60x69eeNo error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:45.579668045 CEST1.1.1.1192.168.2.60xd982No error (0)widget.intercom.io13.224.189.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:45.579668045 CEST1.1.1.1192.168.2.60xd982No error (0)widget.intercom.io13.224.189.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:45.579668045 CEST1.1.1.1192.168.2.60xd982No error (0)widget.intercom.io13.224.189.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:45.579668045 CEST1.1.1.1192.168.2.60xd982No error (0)widget.intercom.io13.224.189.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:47.184195995 CEST1.1.1.1192.168.2.60x1015No error (0)api-iam.intercom.io34.224.177.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:47.184195995 CEST1.1.1.1192.168.2.60x1015No error (0)api-iam.intercom.io52.7.22.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:47.184195995 CEST1.1.1.1192.168.2.60x1015No error (0)api-iam.intercom.io23.22.83.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:47.184195995 CEST1.1.1.1192.168.2.60x1015No error (0)api-iam.intercom.io52.204.17.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:48.230418921 CEST1.1.1.1192.168.2.60x5097No error (0)nexus-websocket-a.intercom.io34.237.73.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:48.230418921 CEST1.1.1.1192.168.2.60x5097No error (0)nexus-websocket-a.intercom.io35.174.127.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:48.360496998 CEST1.1.1.1192.168.2.60x6343No error (0)js.intercomcdn.com18.245.46.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:48.360496998 CEST1.1.1.1192.168.2.60x6343No error (0)js.intercomcdn.com18.245.46.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:48.360496998 CEST1.1.1.1192.168.2.60x6343No error (0)js.intercomcdn.com18.245.46.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:48.360496998 CEST1.1.1.1192.168.2.60x6343No error (0)js.intercomcdn.com18.245.46.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:49.125197887 CEST1.1.1.1192.168.2.60xa8a9No error (0)api-iam.intercom.io34.224.177.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:49.125197887 CEST1.1.1.1192.168.2.60xa8a9No error (0)api-iam.intercom.io23.22.83.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:49.125197887 CEST1.1.1.1192.168.2.60xa8a9No error (0)api-iam.intercom.io52.7.22.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:01:49.125197887 CEST1.1.1.1192.168.2.60xa8a9No error (0)api-iam.intercom.io52.204.17.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:02:06.347532034 CEST1.1.1.1192.168.2.60x972bNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:02:06.347558022 CEST1.1.1.1192.168.2.60x209aNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 10:02:06.347558022 CEST1.1.1.1192.168.2.60x209aNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    0192.168.2.64971140.115.3.253443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:35 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 75 71 77 6f 6b 37 61 68 53 30 4f 75 4e 52 4b 34 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 37 35 63 36 33 31 35 36 31 64 62 36 36 36 39 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: CNT 1 CON 305MS-CV: uqwok7ahS0OuNRK4.1Context: 475c631561db6669
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:35 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:35 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 75 71 77 6f 6b 37 61 68 53 30 4f 75 4e 52 4b 34 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 37 35 63 36 33 31 35 36 31 64 62 36 36 36 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 35 59 5a 6c 62 61 71 4e 47 2b 31 4a 7a 6a 7a 6d 50 56 36 4d 48 62 39 72 7a 53 75 33 2b 4e 6d 4a 70 4c 53 69 76 52 54 79 46 65 47 70 77 56 69 41 37 41 58 50 6a 55 56 46 55 44 73 78 67 53 63 34 76 6d 32 6b 71 6a 42 6e 36 67 34 78 35 35 51 46 42 48 5a 6c 76 47 77 43 61 67 36 30 33 50 7a 7a 55 42 56 34 49 6f 61 68 73 33 61 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: uqwok7ahS0OuNRK4.2Context: 475c631561db6669<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAS5YZlbaqNG+1JzjzmPV6MHb9rzSu3+NmJpLSivRTyFeGpwViA7AXPjUVFUDsxgSc4vm2kqjBn6g4x55QFBHZlvGwCag603PzzUBV4Ioahs3al
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:35 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 75 71 77 6f 6b 37 61 68 53 30 4f 75 4e 52 4b 34 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 37 35 63 36 33 31 35 36 31 64 62 36 36 36 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: uqwok7ahS0OuNRK4.3Context: 475c631561db6669<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:35 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:35 UTC58INData Raw: 4d 53 2d 43 56 3a 20 76 4a 6d 6c 7a 6f 48 32 37 30 32 4d 38 31 6c 32 62 4e 59 6b 69 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: MS-CV: vJmlzoH2702M81l2bNYkiw.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    1192.168.2.649717172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:36 UTC674OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:36 UTC653INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:36 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Location: https://coisunibaseaiusignin.gitbook.io/us/
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bc60ffa0f9d-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Cf-Placement: local-EWR
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wtPLwLJawEPtpGwuTUuw1hBij8yBJ5KHrPJpy%2BaJiQCq3gAYIlyEJTwZzWI5Opj1Z9wyxMuYn4FoFJZXG3%2FmxjU%2BAb1njAbWTatwzPlTOw%2FOU1VAHhCQyEtyECmacLueXO3VpVmExRLtweozJuQe"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: skip
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    2192.168.2.649718172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:36 UTC677OUTGET /us/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC617INHTTP/1.1 308 Permanent Redirect
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:37 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Location: /us
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bc78db54356-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Cf-Placement: local-EWR
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EdXKdeATCIxqzBZM5Pm%2F9%2Fs0Ahq%2BltvPa6WALVmSgbDOfvfb0T2KX2%2B3z9vlio0ivwcTSPPZLbolO7jvh14AUeRcYHRJxwSOFNX28j85Cj74xFwaicEoTAk8shuuhBS5mbnpi7PEH%2BxwtN%2BB2IfW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: skip
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    3192.168.2.64971913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:37 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 218853
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DCE4CB535A72FA"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080037Z-1657d5bbd48sdh4cyzadbb374800000002y000000000cfq3
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    4192.168.2.649721172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC676OUTGET /us HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC1233INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:37 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bcbc814429d-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Age: 40757
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=0, s-maxage=86340, stale-if-error=0
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 06 Oct 2024 20:41:20 GMT
                                                                                                                                                                                                                                                                                                                                                    Link: </>; rel=preconnect; crossorigin=""
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                    Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Cf-Placement: local-EWR
                                                                                                                                                                                                                                                                                                                                                    content-security-policy: default-src 'self' ; script-src 'self' 'nonce-M2U3MTk4ZmMtMGIzYi00MDRhLTgyZjQtNmZmYjFiZDg3M2Nm' 'strict-dynamic' 'unsafe-inline' 'unsafe-eval' https://integrations.gitbook.com https://cdn.iframe.ly; style-src 'self' fonts.googleapis.com 'unsafe-inline'; img-src * 'self' blob: data: files.gitbook.com https://ka-p.fontawesome.com; connect-src * 'self' integrations.gitbook.com app.gitbook.com api.gitbook.com srv.buysellads.com https://ka-p.fontawesome.com; font-src 'self' fonts.gstatic.com ; frame-src *; object-src 'none'; base-uri 'self' ; form-action 'self' ; frame-ancestors https:;
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC543INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 66 52 25 32 46 71 79 53 5a 57 51 25 32 42 57 4f 69 67 57 65 44 75 78 54 31 6f 35 7a 4a 30 35 6d 70 61 34 56 4b 30 39 63 56 35 77 45 62 63 48 79 48 35 64 4f 4a 43 51 58 62 63 6f 50 52 79 50 39 4e 75 79 38 36 45 47 64 41 41 6a 35 66 36 4e 69 54 30 6c 7a 41 56 25 32 42 36 39 33 58 46 76 6a 52 4b 56 63 77 69 34 67 30 71 39 45 62 47 25 32 46 61 57 54 57 76 62 4f 47 65 53 35 55 39 54 37 4a 4b 59 51 55 65 34 6b 79 6d 4f 44 25 32 46 78 6e 6a 7a 4a 31 34 36 5a 32 63 6e 78 38 46 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fR%2FqySZWQ%2BWOigWeDuxT1o5zJ05mpa4VK09cV5wEbcHyH5dOJCQXbcoPRyP9Nuy86EGdAAj5f6NiT0lzAV%2B693XFvjRKVcwi4g0q9EbG%2FaWTWvbOGeS5U9T7JKYQUe4kymOD%2FxnjzJ146Z2cnx8F"}],"group":"cf-nel
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC1369INData Raw: 37 35 34 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 73 63 72 6f 6c 6c 2d 70 74 2d 5b 37 36 70 78 5d 20 70 6c 61 69 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 67 69 74 62 6f 6f 6b 2e 63 6f 6d 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 754d<!DOCTYPE html><html lang="en" class="scroll-pt-[76px] plain-background"><head><meta charSet="utf-8"/><link rel="preconnect" href="https://api.gitbook.com"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as=
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC1369INData Raw: 33 26 61 6d 70 3b 71 75 61 6c 69 74 79 3d 31 30 30 26 61 6d 70 3b 73 69 67 6e 3d 65 30 35 34 64 38 38 30 26 61 6d 70 3b 73 76 3d 31 20 39 36 77 2c 20 68 74 74 70 73 3a 2f 2f 63 6f 69 73 75 6e 69 62 61 73 65 61 69 75 73 69 67 6e 69 6e 2e 67 69 74 62 6f 6f 6b 2e 69 6f 2f 7e 67 69 74 62 6f 6f 6b 2f 69 6d 61 67 65 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 35 33 31 35 37 31 32 30 37 2d 66 69 6c 65 73 2e 67 69 74 62 6f 6f 6b 2e 69 6f 25 32 46 25 37 45 25 32 46 66 69 6c 65 73 25 32 46 76 30 25 32 46 62 25 32 46 67 69 74 62 6f 6f 6b 2d 78 2d 70 72 6f 64 2e 61 70 70 73 70 6f 74 2e 63 6f 6d 25 32 46 6f 25 32 46 73 70 61 63 65 73 25 32 35 32 46 57 4d 32 34 49 36 77 51 41 30 77 57 39 6d 66 59 41 56 37 49 25 32 35 32 46 69 63 6f 6e 25 32 35 32 46 68 78
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 3&amp;quality=100&amp;sign=e054d880&amp;sv=1 96w, https://coisunibaseaiusignin.gitbook.io/~gitbook/image?url=https%3A%2F%2F531571207-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fspaces%252FWM24I6wQA0wW9mfYAV7I%252Ficon%252Fhx
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC1369INData Raw: 39 32 31 2e 63 73 73 22 20 64 61 74 61 2d 70 72 65 63 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 73 73 2f 30 66 38 39 31 64 65 35 38 36 33 64 37 31 38 32 2e 63 73 73 22 20 64 61 74 61 2d 70 72 65 63 65 64 65 6e 63 65 3d 22 6e 65 78 74 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 66 65 74 63 68 50 72 69 6f 72 69 74 79 3d 22 6c 6f 77 22 20 6e 6f 6e 63 65 3d 22 4d 32 55 33 4d 54 6b 34 5a 6d 4d 74 4d 47 49 7a 59 69 30 30 4d 44 52 68 4c 54 67 79 5a 6a 51 74 4e 6d 5a 6d 59 6a 46 69 5a 44 67 33 4d 32 4e 6d 22 20 68 72 65 66 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 921.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/0f891de5863d7182.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" nonce="M2U3MTk4ZmMtMGIzYi00MDRhLTgyZjQtNmZmYjFiZDg3M2Nm" href="/_next/static/
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC1369INData Raw: 4e 6d 5a 6d 59 6a 46 69 5a 44 67 33 4d 32 4e 6d 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 31 36 39 38 2d 65 38 39 63 31 39 62 62 66 30 63 38 65 30 35 64 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 20 6e 6f 6e 63 65 3d 22 4d 32 55 33 4d 54 6b 34 5a 6d 4d 74 4d 47 49 7a 59 69 30 30 4d 44 52 68 4c 54 67 79 5a 6a 51 74 4e 6d 5a 6d 59 6a 46 69 5a 44 67 33 4d 32 4e 6d 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 34 33 37 37 2d 66 33 33 63 65 30 38 66 34 63 66 31 31 34 39 36 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 20 6e 6f 6e 63 65 3d 22 4d 32 55 33 4d 54 6b 34 5a 6d 4d 74 4d 47 49 7a 59
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: NmZmYjFiZDg3M2Nm"></script><script src="/_next/static/chunks/1698-e89c19bbf0c8e05d.js" async="" nonce="M2U3MTk4ZmMtMGIzYi00MDRhLTgyZjQtNmZmYjFiZDg3M2Nm"></script><script src="/_next/static/chunks/4377-f33ce08f4cf11496.js" async="" nonce="M2U3MTk4ZmMtMGIzY
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC1369INData Raw: 25 35 44 2f 70 61 67 65 2d 38 30 64 66 66 62 32 30 65 33 66 36 38 37 34 30 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 20 6e 6f 6e 63 65 3d 22 4d 32 55 33 4d 54 6b 34 5a 6d 4d 74 4d 47 49 7a 59 69 30 30 4d 44 52 68 4c 54 67 79 5a 6a 51 74 4e 6d 5a 6d 59 6a 46 69 5a 44 67 33 4d 32 4e 6d 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 6c 69 67 68 74 22 2f 3e 3c 74 69 74 6c 65 3e c3 87 6f 69 6e 62 61 73 65 20 50 72 6f 3a 20 4c 6f 67 69 6e 20 7c 20 73 69 67 6e 20 69 6e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 c3 87 6f 69 6e 62 61 73 65 20 50 72 6f 20 6c 6f 67 69 6e 20 70 72 6f 76 69 64 65 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: %5D/page-80dffb20e3f68740.js" async="" nonce="M2U3MTk4ZmMtMGIzYi00MDRhLTgyZjQtNmZmYjFiZDg3M2Nm"></script><meta name="color-scheme" content="light"/><title>oinbase Pro: Login | sign in</title><meta name="description" content="oinbase Pro login provides
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC1369INData Raw: 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 69 73 75 6e 69 62 61 73 65 61 69 75 73 69 67 6e 69 6e 2e 67 69 74 62 6f 6f 6b 2e 69 6f 2f 75 73 2f 7e 67 69 74 62 6f 6f 6b 2f 6f 67 69 6d 61 67 65 2f 72 7a 4f 4d 62 4b 30 70 72 52 61 36 77 45 4e 55 67 4a 72 68 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 35 33 31 35 37 31 32 30 37 2d 66 69 6c 65 73 2e 67 69 74 62 6f 6f 6b 2e 69 6f 2f 7e 2f 66 69 6c 65 73 2f 76 30 2f 62 2f 67 69 74 62 6f 6f 6b 2d 78 2d 70 72 6f 64 2e 61 70 70 73 70 6f 74 2e 63 6f 6d 2f 6f 2f 73 70 61 63 65 73 25 32 46 57 4d 32 34 49 36 77 51 41 30 77 57 39 6d 66 59 41 56 37 49 25 32 46 69 63 6f 6e 25 32 46 68 78 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: name="twitter:image" content="https://coisunibaseaiusignin.gitbook.io/us/~gitbook/ogimage/rzOMbK0prRa6wENUgJrh"/><link rel="icon" href="https://531571207-files.gitbook.io/~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2FWM24I6wQA0wW9mfYAV7I%2Ficon%2Fhxl
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC1369INData Raw: 31 37 35 3b 0a 2d 2d 70 72 69 6d 61 72 79 2d 62 61 73 65 2d 37 30 30 3a 20 33 31 20 36 35 20 31 33 31 3b 0a 2d 2d 70 72 69 6d 61 72 79 2d 62 61 73 65 2d 38 30 30 3a 20 32 31 20 34 34 20 38 38 3b 0a 2d 2d 70 72 69 6d 61 72 79 2d 62 61 73 65 2d 39 30 30 3a 20 31 30 20 32 32 20 34 34 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 35 30 3a 20 32 35 35 20 32 35 35 20 32 35 35 3b 0a 2d 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 31 30 30 3a 20 32 35 35 20 32 35 35 20 32 35 35 3b 0a 2d 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 32 30 30 3a 20 32 35 35 20 32 35 35 20 32 35 35 3b 0a 2d 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 33 30
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 175;--primary-base-700: 31 65 131;--primary-base-800: 21 44 88;--primary-base-900: 10 22 44; --header-background-50: 255 255 255;--header-background-100: 255 255 255;--header-background-200: 255 255 255;--header-background-30
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC1369INData Raw: 20 31 33 33 20 31 36 37 20 32 33 33 3b 0a 2d 2d 70 72 69 6d 61 72 79 2d 62 61 73 65 2d 34 30 30 3a 20 39 33 20 31 33 38 20 32 32 36 3b 0a 2d 2d 70 72 69 6d 61 72 79 2d 62 61 73 65 2d 35 30 30 3a 20 35 32 20 31 30 39 20 32 31 39 3b 0a 2d 2d 70 72 69 6d 61 72 79 2d 62 61 73 65 2d 36 30 30 3a 20 34 32 20 38 37 20 31 37 35 3b 0a 2d 2d 70 72 69 6d 61 72 79 2d 62 61 73 65 2d 37 30 30 3a 20 33 31 20 36 35 20 31 33 31 3b 0a 2d 2d 70 72 69 6d 61 72 79 2d 62 61 73 65 2d 38 30 30 3a 20 32 31 20 34 34 20 38 38 3b 0a 2d 2d 70 72 69 6d 61 72 79 2d 62 61 73 65 2d 39 30 30 3a 20 31 30 20 32 32 20 34 34 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 35 30 3a 20 32 33 30 20 32 33 30
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 133 167 233;--primary-base-400: 93 138 226;--primary-base-500: 52 109 219;--primary-base-600: 42 87 175;--primary-base-700: 31 65 131;--primary-base-800: 21 44 88;--primary-base-900: 10 22 44; --header-background-50: 230 230
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:37 UTC1369INData Raw: 29 3b 64 2e 73 74 79 6c 65 2e 63 6f 6c 6f 72 53 63 68 65 6d 65 20 3d 20 27 6c 69 67 68 74 27 3b 63 2e 61 64 64 28 27 6c 69 67 68 74 27 29 7d 28 29 3c 2f 73 63 72 69 70 74 3e 3c 68 65 61 64 65 72 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 66 6c 65 78 2d 72 6f 77 20 68 2d 5b 36 34 70 78 5d 20 73 74 69 63 6b 79 20 74 6f 70 2d 30 20 7a 2d 31 30 20 77 2d 66 75 6c 6c 20 66 6c 65 78 2d 6e 6f 6e 65 20 73 68 61 64 6f 77 2d 74 68 69 6e 62 6f 74 74 6f 6d 20 6c 67 3a 7a 2d 31 30 20 64 61 72 6b 3a 73 68 61 64 6f 77 2d 6c 69 67 68 74 2f 31 20 62 67 2d 6c 69 67 68 74 20 64 61 72 6b 3a 62 67 2d 64 61 72 6b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 72 6f 6c 6c 2d 6e 6f 6a 75 6d 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 61 70 2d 34 20 67 72 69 64 20 67 72 69 64 2d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: );d.style.colorScheme = 'light';c.add('light')}()</script><header class="flex flex-row h-[64px] sticky top-0 z-10 w-full flex-none shadow-thinbottom lg:z-10 dark:shadow-light/1 bg-light dark:bg-dark"><div class="scroll-nojump"><div class="gap-4 grid grid-


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    5192.168.2.649726172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC600OUTGET /_next/static/css/e11f1c6a6568d9ab.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:38 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bd2fd9e6a50-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465893
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"5940f74d0a9eb94e87960b1a02f01091"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WqLrW3EkrdmSxq%2FmA4zIGpILC59R6y23nhxKESaUhSIw%2BhNaeT6yTo8YMwgW06qMu1GdoJuhS2iLUhTc4ovjDBUum91LBqCuEJT8dacu2yTyxpU5yqK%2FV2ltHKTvQ%2FrTZexjFPSPL4%2BlTMrCEm0d"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC544INData Raw: 63 63 62 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 73 76 67 46 6f 6e 74 5f 32 37 34 66 61 61 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 37 39 65 63 38 37 64 33 63 64 66 66 31 66 61 35 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 73 76 67 46 6f 6e 74 5f 46 61 6c 6c 62 61 63 6b 5f 32 37 34 66 61 61 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 41 72 69 61 6c 22 29 3b 61 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 38 33 2e 30 31 25 3b 64 65 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 31 34 2e 36 35 25 3b 6c 69 6e 65 2d 67 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ccb@font-face{font-family:__svgFont_274faa;src:url(/_next/static/media/79ec87d3cdff1fa5-s.woff2) format("woff2");font-display:swap}@font-face{font-family:__svgFont_Fallback_274faa;src:local("Arial");ascent-override:83.01%;descent-override:14.65%;line-ga
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 73 62 69 78 46 6f 6e 74 5f 46 61 6c 6c 62 61 63 6b 5f 61 37 66 35 33 61 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 41 72 69 61 6c 22 29 3b 61 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 38 33 2e 30 31 25 3b 64 65 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 31 34 2e 36 35 25 3b 6c 69 6e 65 2d 67 61 70 2d 6f 76 65 72 72 69 64 65 3a 30 2e 30 30 25 3b 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 2e 30 30 25 7d 2e 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 61 37 66 35 33 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 73 62 69 78 46 6f 6e 74 5f 61 37 66 35 33 61 2c 5f 5f 73 62 69 78 46 6f 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ) format("woff2");font-display:swap}@font-face{font-family:__sbixFont_Fallback_a7f53a;src:local("Arial");ascent-override:83.01%;descent-override:14.65%;line-gap-override:0.00%;size-adjust:100.00%}.__className_a7f53a{font-family:__sbixFont_a7f53a,__sbixFon
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 6e 74 68 2d 63 68 69 6c 64 28 6e 2b 32 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 65 61 64 65 72 4c 69 6e 6b 73 5f 63 6f 6e 74 61 69 6e 65 72 48 65 61 64 65 72 6c 69 6e 6b 73 5f 5f 47 55 67 69 76 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 6e 2b 32 29 7e 2e 68 65 61 64 65 72 4c 69 6e 6b 73 5f 6c 69 6e 6b 45 6c 6c 69 70 73 69 73 5f 5f 5a 30 31 49 4e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 26 20 64 69 76 3e 61 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 6e 2b 32 29 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 7d 7d 40 63 6f 6e 74 61 69 6e 65 72 20 68 65 61 64 65 72 6c 69 6e 6b 73 20 28 20 77 69 64 74 68 20 3c 20 34 35 30 70 78 20 29 7b 2e 68 65 61 64 65 72 4c 69 6e 6b 73 5f 63 6f 6e 74 61 69 6e 65 72 48 65 61 64 65 72 6c 69 6e 6b 73 5f 5f 47 55 67 69 76 3e 3a 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nth-child(n+2){display:none}.headerLinks_containerHeaderlinks__GUgiv>:nth-child(n+2)~.headerLinks_linkEllipsis__Z01IN{display:flex;& div>a:nth-of-type(n+2){display:flex}}}@container headerlinks ( width < 450px ){.headerLinks_containerHeaderlinks__GUgiv>:n
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    6192.168.2.649728172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC600OUTGET /_next/static/css/bf7df5d7c6de54ec.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:38 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bd2fcfc0f6c-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1414534
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"962f036a3ac234f016a7ec3a064b7f15"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Onwfq70BzEBpjMqUWBuP8lqeZqCI86VlSL6qmxYsxoWJOUkSzHN1C%2F6C71N%2BryIdwGtGBbMid0UejCdKJsGWYcmhEsYUrkcunz6m0t%2BVxcj1d3cnh6zLtlwy%2FI6cwBCHq5tVkRjAhid8PhH2%2BShC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC544INData Raw: 37 31 37 30 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 49 6e 74 65 72 5f 32 30 37 65 63 33 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 20 39 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 35 35 63 35 35 66 30 36 30 31 64 38 31 63 66 33 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 34 36 30 2d 30 35 32 66 2c 75 2b 31 63 38 30 2d 31 63 38 38 2c 75 2b 32 30 62 34 2c 75 2b 32 64 65 30 2d 32 64 66 66 2c 75 2b 61 36 34 30 2d 61 36 39 66 2c 75 2b 66 65 32 65 2d 66 65 32 66 7d 40 66 6f 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7170@font-face{font-family:__Inter_207ec3;font-style:normal;font-weight:100 900;font-display:swap;src:url(/_next/static/media/55c55f0601d81cf3-s.woff2) format("woff2");unicode-range:u+0460-052f,u+1c80-1c88,u+20b4,u+2de0-2dff,u+a640-a69f,u+fe2e-fe2f}@fon
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 68 74 3a 31 30 30 20 39 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 39 37 65 30 63 62 31 61 65 31 34 34 61 32 61 39 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 31 66 3f 3f 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 49 6e 74 65 72 5f 32 30 37 65 63 33 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 31 30 30 20 39 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 35 38 31 39 30 39 39 32 36 61 30 38 62
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ht:100 900;font-display:swap;src:url(/_next/static/media/97e0cb1ae144a2a9-s.woff2) format("woff2");unicode-range:u+1f??}@font-face{font-family:__Inter_207ec3;font-style:normal;font-weight:100 900;font-display:swap;src:url(/_next/static/media/581909926a08b
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 6c 28 22 41 72 69 61 6c 22 29 3b 61 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 39 30 2e 34 39 25 3b 64 65 73 63 65 6e 74 2d 6f 76 65 72 72 69 64 65 3a 32 32 2e 35 36 25 3b 6c 69 6e 65 2d 67 61 70 2d 6f 76 65 72 72 69 64 65 3a 30 2e 30 30 25 3b 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 37 2e 30 36 25 7d 2e 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 32 30 37 65 63 33 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 49 6e 74 65 72 5f 32 30 37 65 63 33 2c 5f 5f 49 6e 74 65 72 5f 46 61 6c 6c 62 61 63 6b 5f 32 30 37 65 63 33 2c 73 79 73 74 65 6d 2d 75 69 2c 61 72 69 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 5f 5f 76 61 72 69 61 62 6c 65 5f 32 30 37 65 63 33 7b 2d 2d 66 6f 6e 74 2d 63 6f 6e 74 65 6e 74 3a 22 5f 5f 49 6e 74 65 72 5f 32 30 37 65 63
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: l("Arial");ascent-override:90.49%;descent-override:22.56%;line-gap-override:0.00%;size-adjust:107.06%}.__className_207ec3{font-family:__Inter_207ec3,__Inter_Fallback_207ec3,system-ui,arial;font-style:normal}.__variable_207ec3{--font-content:"__Inter_207ec
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 32 30 63 30 2c 75 2b 32 31 31 33 2c 75 2b 32 63 36 30 2d 32 63 37 66 2c 75 2b 61 37 32 30 2d 61 37 66 66 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 49 42 4d 5f 50 6c 65 78 5f 4d 6f 6e 6f 5f 65 36 39 36 63 33 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 33 34 37 38 62 36 61 62 65 66 31 39 62 33 62 33 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 30 3f 3f 2c 75 2b 30 31 33 31 2c 75 2b 30 31 35 32 2d 30 31 35 33 2c 75 2b 30 32 62 62 2d 30 32 62 63
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 20c0,u+2113,u+2c60-2c7f,u+a720-a7ff}@font-face{font-family:__IBM_Plex_Mono_e696c3;font-style:normal;font-weight:400;font-display:swap;src:url(/_next/static/media/3478b6abef19b3b3-s.woff2) format("woff2");unicode-range:u+00??,u+0131,u+0152-0153,u+02bb-02bc
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 66 2c 75 2b 30 33 30 34 2c 75 2b 30 33 30 38 2c 75 2b 30 33 32 39 2c 75 2b 31 65 30 30 2d 31 65 39 66 2c 75 2b 31 65 66 32 2d 31 65 66 66 2c 75 2b 32 30 32 30 2c 75 2b 32 30 61 30 2d 32 30 61 62 2c 75 2b 32 30 61 64 2d 32 30 63 30 2c 75 2b 32 31 31 33 2c 75 2b 32 63 36 30 2d 32 63 37 66 2c 75 2b 61 37 32 30 2d 61 37 66 66 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 49 42 4d 5f 50 6c 65 78 5f 4d 6f 6e 6f 5f 65 36 39 36 63 33 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 62 65 32 34 31 36 63 62 62 30 31 32 63 32 35 36 2d 73 2e 77
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: f,u+0304,u+0308,u+0329,u+1e00-1e9f,u+1ef2-1eff,u+2020,u+20a0-20ab,u+20ad-20c0,u+2113,u+2c60-2c7f,u+a720-a7ff}@font-face{font-family:__IBM_Plex_Mono_e696c3;font-style:normal;font-weight:600;font-display:swap;src:url(/_next/static/media/be2416cbb012c256-s.w
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 72 61 5f 43 6f 6e 64 65 6e 73 65 64 5f 66 32 62 64 64 63 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 35 64 37 37 35 63 39 64 30 38 34 62 39 34 61 36 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 31 66 3f 3f 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 46 69 72 61 5f 53 61 6e 73 5f 45 78 74 72 61 5f 43 6f 6e 64 65 6e 73 65 64 5f 66 32 62 64 64 63 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ra_Condensed_f2bddc;font-style:normal;font-weight:400;font-display:swap;src:url(/_next/static/media/5d775c9d084b94a6-s.woff2) format("woff2");unicode-range:u+1f??}@font-face{font-family:__Fira_Sans_Extra_Condensed_f2bddc;font-style:normal;font-weight:400;
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 61 63 2c 75 2b 32 31 32 32 2c 75 2b 32 31 39 31 2c 75 2b 32 31 39 33 2c 75 2b 32 32 31 32 2c 75 2b 32 32 31 35 2c 75 2b 66 65 66 66 2c 75 2b 66 66 66 64 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 46 69 72 61 5f 53 61 6e 73 5f 45 78 74 72 61 5f 43 6f 6e 64 65 6e 73 65 64 5f 66 32 62 64 64 63 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 30 63 31 64 35 35 33 36 61 64 62 32 32 31 65 37 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 34 36 30 2d 30 35
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ac,u+2122,u+2191,u+2193,u+2212,u+2215,u+feff,u+fffd}@font-face{font-family:__Fira_Sans_Extra_Condensed_f2bddc;font-style:normal;font-weight:500;font-display:swap;src:url(/_next/static/media/0c1d5536adb221e7-s.woff2) format("woff2");unicode-range:u+0460-05
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 2d 66 61 6d 69 6c 79 3a 5f 5f 46 69 72 61 5f 53 61 6e 73 5f 45 78 74 72 61 5f 43 6f 6e 64 65 6e 73 65 64 5f 66 32 62 64 64 63 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 36 63 39 34 61 39 33 34 65 66 37 38 35 36 64 34 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 31 30 30 2d 30 32 61 66 2c 75 2b 30 33 30 34 2c 75 2b 30 33 30 38 2c 75 2b 30 33 32 39 2c 75 2b 31 65 30 30 2d 31 65 39 66 2c 75 2b 31 65 66 32 2d 31 65 66 66 2c 75 2b 32 30 32 30 2c 75 2b 32 30 61 30 2d 32 30 61 62 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -family:__Fira_Sans_Extra_Condensed_f2bddc;font-style:normal;font-weight:500;font-display:swap;src:url(/_next/static/media/6c94a934ef7856d4-s.woff2) format("woff2");unicode-range:u+0100-02af,u+0304,u+0308,u+0329,u+1e00-1e9f,u+1ef2-1eff,u+2020,u+20a0-20ab,
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 66 61 6d 69 6c 79 3a 5f 5f 46 69 72 61 5f 53 61 6e 73 5f 45 78 74 72 61 5f 43 6f 6e 64 65 6e 73 65 64 5f 66 32 62 64 64 63 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 64 39 36 30 65 32 61 61 65 35 65 66 63 65 66 33 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 33 37 30 2d 30 33 37 37 2c 75 2b 30 33 37 61 2d 30 33 37 66 2c 75 2b 30 33 38 34 2d 30 33 38 61 2c 75 2b 30 33 38 63 2c 75 2b 30 33 38 65 2d 30 33 61 31 2c 75 2b 30 33 61 33 2d 30 33 66 66 7d 40 66 6f 6e 74 2d 66 61 63 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: family:__Fira_Sans_Extra_Condensed_f2bddc;font-style:normal;font-weight:600;font-display:swap;src:url(/_next/static/media/d960e2aae5efcef3-s.woff2) format("woff2");unicode-range:u+0370-0377,u+037a-037f,u+0384-038a,u+038c,u+038e-03a1,u+03a3-03ff}@font-face
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 61 74 69 63 2f 6d 65 64 69 61 2f 34 30 64 38 66 36 63 65 64 39 33 37 64 35 34 36 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 34 36 30 2d 30 35 32 66 2c 75 2b 31 63 38 30 2d 31 63 38 38 2c 75 2b 32 30 62 34 2c 75 2b 32 64 65 30 2d 32 64 66 66 2c 75 2b 61 36 34 30 2d 61 36 39 66 2c 75 2b 66 65 32 65 2d 66 65 32 66 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 46 69 72 61 5f 53 61 6e 73 5f 45 78 74 72 61 5f 43 6f 6e 64 65 6e 73 65 64 5f 66 32 62 64 64 63 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: atic/media/40d8f6ced937d546-s.woff2) format("woff2");unicode-range:u+0460-052f,u+1c80-1c88,u+20b4,u+2de0-2dff,u+a640-a69f,u+fe2e-fe2f}@font-face{font-family:__Fira_Sans_Extra_Condensed_f2bddc;font-style:normal;font-weight:700;font-display:swap;src:url(/_n


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    7192.168.2.649730172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC600OUTGET /_next/static/css/026444ec630b65a2.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:38 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bd2fc5742da-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465893
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"9ffa6d4bcafb3ebb253ffdd9852a5ac2"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HKtEPu0QWm%2BR3faA5InBSB1Zoj4mCQdpVedgOUuOu%2BSF1THOeeImfgtiOeezEf%2BIrsmOejXCJMfZ2wQ6MAWjqQEYS%2Fxu1mjSWYpFoW2VFHDRIdcUDxPvwq%2FyX2o8nwRBP9HW7zkw3xwMuHNnARGl"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC366INData Raw: 31 36 37 0d 0a 5b 63 6c 61 73 73 2a 3d 65 6d 6f 6a 69 5d 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 65 6d 6f 6a 69 73 2d 63 62 64 74 29 7d 3a 72 6f 6f 74 20 5b 63 6c 61 73 73 2a 3d 65 6d 6f 6a 69 5d 2c 5f 3a 3a 2d 77 65 62 6b 69 74 2d 66 75 6c 6c 2d 70 61 67 65 2d 6d 65 64 69 61 2c 5f 3a 66 75 74 75 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 65 6d 6f 6a 69 73 2d 73 62 69 78 29 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 30 29 7b 2e 65 6d 6f 6a 69 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 65 6d 6f 6a 69 73 2d 73 76 67 29 7d 7d 40 2d 6d 6f 7a 2d 64 6f 63 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 167[class*=emoji]{font-family:var(--font-emojis-cbdt)}:root [class*=emoji],_::-webkit-full-page-media,_:future{font-family:var(--font-emojis-sbix)}@media screen and (-webkit-min-device-pixel-ratio:0){.emoji{font-family:var(--font-emojis-svg)}}@-moz-docu
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    8192.168.2.649729172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC600OUTGET /_next/static/css/55c273d39abae12a.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC856INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:38 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bd2f95d0fa5-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 510817
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"4d7f420992775967b03d8e54aeba0e39"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mh%2BmxPoxygJQpuzUDHKSK8OPRNRU3F9%2BCVUdzCtY7vCB2sakJBTZROIJ%2B8PoSzc2Lz44c8Y2pv5QMR%2BH6kZwWwzNvNq2Hn8d464ZsR6am9CWYrD0%2FKP2nTvwq%2F3vJVUiZUvDO0pY7hBBiJemi83B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC513INData Raw: 36 65 35 36 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 4e 6f 74 6f 5f 53 61 6e 73 5f 38 39 33 65 35 36 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 34 32 32 31 65 31 36 36 37 63 64 31 39 63 37 64 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 34 36 30 2d 30 35 32 66 2c 75 2b 31 63 38 30 2d 31 63 38 38 2c 75 2b 32 30 62 34 2c 75 2b 32 64 65 30 2d 32 64 66 66 2c 75 2b 61 36 34 30 2d 61 36 39
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 6e56@font-face{font-family:__Noto_Sans_893e56;font-style:normal;font-weight:400;font-stretch:100%;font-display:swap;src:url(/_next/static/media/4221e1667cd19c7d-s.woff2) format("woff2");unicode-range:u+0460-052f,u+1c80-1c88,u+20b4,u+2de0-2dff,u+a640-a69
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 36 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 4e 6f 74 6f 5f 53 61 6e 73 5f 38 39 33 65 35 36 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 66 37 35 39 63 39 33 39 37 33 37 66 62 36 36 38 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 39 30 30 2d 30 39 37 66 2c 75 2b 31 63 64 30 2d 31 63 66 39 2c 75 2b 32 30 30 63 2d 32 30 30 64 2c 75 2b 32 30 61 38 2c 75 2b 32 30 62 39 2c 75 2b 32 30 66 30 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 6}@font-face{font-family:__Noto_Sans_893e56;font-style:normal;font-weight:400;font-stretch:100%;font-display:swap;src:url(/_next/static/media/f759c939737fb668-s.woff2) format("woff2");unicode-range:u+0900-097f,u+1cd0-1cf9,u+200c-200d,u+20a8,u+20b9,u+20f0,
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 2d 32 30 61 62 2c 75 2b 32 30 61 64 2d 32 30 63 30 2c 75 2b 32 31 31 33 2c 75 2b 32 63 36 30 2d 32 63 37 66 2c 75 2b 61 37 32 30 2d 61 37 66 66 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 4e 6f 74 6f 5f 53 61 6e 73 5f 38 39 33 65 35 36 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 30 65 37 39 30 65 30 34 66 64 34 30 61 64 31 36 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 30 3f 3f 2c 75 2b 30
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -20ab,u+20ad-20c0,u+2113,u+2c60-2c7f,u+a720-a7ff}@font-face{font-family:__Noto_Sans_893e56;font-style:normal;font-weight:400;font-stretch:100%;font-display:swap;src:url(/_next/static/media/0e790e04fd40ad16-s.woff2) format("woff2");unicode-range:u+00??,u+0
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 31 66 3f 3f 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 4e 6f 74 6f 5f 53 61 6e 73 5f 38 39 33 65 35 36 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 36 63 63 30 62 39 35 30 30 65 34 66 39 31 36 38 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 33 37 30 2d 30 33 37 37 2c 75 2b 30 33 37 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: f2) format("woff2");unicode-range:u+1f??}@font-face{font-family:__Noto_Sans_893e56;font-style:normal;font-weight:500;font-stretch:100%;font-display:swap;src:url(/_next/static/media/6cc0b9500e4f9168-s.woff2) format("woff2");unicode-range:u+0370-0377,u+037a
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 34 32 32 31 65 31 36 36 37 63 64 31 39 63 37 64 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 34 36 30 2d 30 35 32 66 2c 75 2b 31 63 38 30 2d 31 63 38 38 2c 75 2b 32 30 62 34 2c 75 2b 32 64 65 30 2d 32 64 66 66 2c 75 2b 61 36 34 30 2d 61 36 39 66 2c 75 2b 66 65 32 65 2d 66 65 32 66 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 4e 6f 74 6f 5f 53 61 6e 73 5f 38 39 33 65 35 36 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nt-weight:700;font-stretch:100%;font-display:swap;src:url(/_next/static/media/4221e1667cd19c7d-s.woff2) format("woff2");unicode-range:u+0460-052f,u+1c80-1c88,u+20b4,u+2de0-2dff,u+a640-a69f,u+fe2e-fe2f}@font-face{font-family:__Noto_Sans_893e56;font-style:n
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 31 30 32 2d 30 31 30 33 2c 75 2b 30 31 31 30 2d 30 31 31 31 2c 75 2b 30 31 32 38 2d 30 31 32 39 2c 75 2b 30 31 36 38 2d 30 31 36 39 2c 75 2b 30 31 61 30 2d 30 31 61 31 2c 75 2b 30 31 61 66 2d 30 31 62 30 2c 75 2b 30 33 30 30 2d 30 33 30 31 2c 75 2b 30 33 30 33 2d 30 33 30 34 2c 75 2b 30 33 30 38 2d 30 33 30 39 2c 75 2b 30 33 32 33 2c 75 2b 30 33 32 39 2c 75 2b 31 65 61 30 2d 31 65 66 39 2c 75 2b 32 30 61 62 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 4e 6f 74 6f 5f 53 61 6e 73 5f 38 39 33 65 35 36 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .woff2) format("woff2");unicode-range:u+0102-0103,u+0110-0111,u+0128-0129,u+0168-0169,u+01a0-01a1,u+01af-01b0,u+0300-0301,u+0303-0304,u+0308-0309,u+0323,u+0329,u+1ea0-1ef9,u+20ab}@font-face{font-family:__Noto_Sans_893e56;font-style:normal;font-weight:700;
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 2d 66 61 6d 69 6c 79 3a 5f 5f 4e 6f 74 6f 5f 53 61 6e 73 5f 38 39 33 65 35 36 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 38 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 66 37 35 39 63 39 33 39 37 33 37 66 62 36 36 38 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 39 30 30 2d 30 39 37 66 2c 75 2b 31 63 64 30 2d 31 63 66 39 2c 75 2b 32 30 30 63 2d 32 30 30 64 2c 75 2b 32 30 61 38 2c 75 2b 32 30 62 39 2c 75 2b 32 30 66 30 2c 75 2b 32 35 63 63 2c 75 2b 61 38 33 30 2d 61 38 33
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -family:__Noto_Sans_893e56;font-style:normal;font-weight:800;font-stretch:100%;font-display:swap;src:url(/_next/static/media/f759c939737fb668-s.woff2) format("woff2");unicode-range:u+0900-097f,u+1cd0-1cf9,u+200c-200d,u+20a8,u+20b9,u+20f0,u+25cc,u+a830-a83
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 2c 75 2b 32 31 31 33 2c 75 2b 32 63 36 30 2d 32 63 37 66 2c 75 2b 61 37 32 30 2d 61 37 66 66 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 4e 6f 74 6f 5f 53 61 6e 73 5f 38 39 33 65 35 36 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 38 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 30 65 37 39 30 65 30 34 66 64 34 30 61 64 31 36 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 30 3f 3f 2c 75 2b 30 31 33 31 2c 75 2b 30 31 35 32 2d 30 31 35 33 2c 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,u+2113,u+2c60-2c7f,u+a720-a7ff}@font-face{font-family:__Noto_Sans_893e56;font-style:normal;font-weight:800;font-stretch:100%;font-display:swap;src:url(/_next/static/media/0e790e04fd40ad16-s.woff2) format("woff2");unicode-range:u+00??,u+0131,u+0152-0153,u
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 35 34 63 64 63 61 37 37 39 30 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 31 30 32 2d 30 31 30 33 2c 75 2b 30 31 31 30 2d 30 31 31 31 2c 75 2b 30 31 32 38 2d 30 31 32 39 2c 75 2b 30 31 36 38 2d 30 31 36 39 2c 75 2b 30 31 61 30 2d 30 31 61 31 2c 75 2b 30 31 61 66 2d 30 31 62 30 2c 75 2b 30 33 30 30 2d 30 33 30 31 2c 75 2b 30 33 30 33 2d 30 33 30 34 2c 75 2b 30 33 30 38 2d 30 33 30 39 2c 75 2b 30 33 32 33 2c 75 2b 30 33 32 39 2c 75 2b 31 65 61 30 2d 31 65 66 39 2c 75 2b 32 30 61 62 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 4f 76 65 72 70 61 73 73 5f 64 34 62 30 61 65 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 54cdca7790-s.woff2) format("woff2");unicode-range:u+0102-0103,u+0110-0111,u+0128-0129,u+0168-0169,u+01a0-01a1,u+01af-01b0,u+0300-0301,u+0303-0304,u+0308-0309,u+0323,u+0329,u+1ea0-1ef9,u+20ab}@font-face{font-family:__Overpass_d4b0ae;font-style:normal;font-
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 6e 67 65 3a 75 2b 30 34 36 30 2d 30 35 32 66 2c 75 2b 31 63 38 30 2d 31 63 38 38 2c 75 2b 32 30 62 34 2c 75 2b 32 64 65 30 2d 32 64 66 66 2c 75 2b 61 36 34 30 2d 61 36 39 66 2c 75 2b 66 65 32 65 2d 66 65 32 66 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 52 61 6c 65 77 61 79 5f 35 33 61 38 66 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 33 34 39 30 30 63 37 34 61 38 34 31 31 32 62 36 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 33 30 31 2c 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nge:u+0460-052f,u+1c80-1c88,u+20b4,u+2de0-2dff,u+a640-a69f,u+fe2e-fe2f}@font-face{font-family:__Raleway_53a8f0;font-style:normal;font-weight:400;font-display:swap;src:url(/_next/static/media/34900c74a84112b6-s.woff2) format("woff2");unicode-range:u+0301,u


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    9192.168.2.649727172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC600OUTGET /_next/static/css/84671c0b86c5eace.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:38 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bd2ff5b0cbc-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 796935
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"5221789b9ef7f38b1f0e490710afee9b"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IV7iTbpxrrNkafBkC2GQDIrGE7s46umipfjjipwU9HnB4uWHnMokL4DLIdVMPY4DajHnTV4vGk%2FqZdIWnzweweGRg%2FJ%2Fj6RBWuXeJ7qIRPYyyiD0Lo%2FnY36s6AWfHlWFKUzjTGodbdWiViDzqV%2BX"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC545INData Raw: 32 66 37 62 0d 0a 2f 2a 0a 21 20 74 61 69 6c 77 69 6e 64 63 73 73 20 76 33 2e 34 2e 37 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 0a 2a 2f 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 65 35 65 37 65 62 7d 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 22 22 7d 3a 68 6f 73 74 2c 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 2f7b/*! tailwindcss v3.4.7 | MIT License | https://tailwindcss.com*/*,:after,:before{box-sizing:border-box;border:0 solid #e5e7eb}:after,:before{--tw-content:""}:host,html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 6d 6f 6e 6f 29 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 73 3a 6e 6f 72 6d 61 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: oration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:var(--font-mono);font-feature-settings:normal;font-variation-settings:normal
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 30 7d 6d 65 6e 75 2c 6f 6c 2c 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 64 69 61 6c 6f 67 7b 70 61 64 64 69 6e 67 3a 30 7d 74 65 78 74 61 72 65 61 7b 72 65 73 69 7a 65 3a 76 65 72 74 69 63 61 6c 7d 69 6e 70 75 74 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 74 65 78 74 61 72 65 61 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 23 39 63 61 33 61 66 7d 69 6e 70 75 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 74 65 78 74 61 72 65 61 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 23 39 63 61 33 61 66 7d 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 2c 62 75 74 74 6f 6e 7b 63 75 72 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0}menu,ol,ul{list-style:none;margin:0;padding:0}dialog{padding:0}textarea{resize:vertical}input::-moz-placeholder,textarea::-moz-placeholder{opacity:1;color:#9ca3af}input::placeholder,textarea::placeholder{opacity:1;color:#9ca3af}[role=button],button{curs
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 79 7b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 76 61 72 28 2d 2d 64 61 72 6b 2d 44 45 46 41 55 4c 54 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 63 61 6c 63 28 31 30 30 25 20 2d 20 31 30 30 25 20 2a 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 29 7d 62 6f 64 79 3a 69 73 28 2e 64 61 72 6b 20 2a 29 7b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 76 61 72 28 2d 2d 6c 69 67 68 74 2d 44 45 46 41 55 4c 54 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 63 61 6c 63 28 31 30 30 25 20 2d 20 31 30 30 25 20 2a 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: y{--tw-text-opacity:1;color:color-mix(in srgb,var(--dark-DEFAULT),transparent calc(100% - 100% * var(--tw-text-opacity)))}body:is(.dark *){--tw-text-opacity:1;color:color-mix(in srgb,var(--light-DEFAULT),transparent calc(100% - 100% * var(--tw-text-opacit
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 72 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 76 61 72 28 2d 2d 64 61 72 6b 2d 44 45 46 41 55 4c 54 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 63 61 6c 63 28 31 30 30 25 20 2d 20 31 30 30 25 20 2a 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 29 7d 68 32 3a 69 73 28 2e 64 61 72 6b 20 2a 29 2c 68 33 3a 69 73 28 2e 64 61 72 6b 20 2a 29 2c 68 34 3a 69 73 28 2e 64 61 72 6b 20 2a 29 2c 68 35 3a 69 73 28 2e 64 61 72 6b 20 2a 29 2c 68 36 3a 69 73 28 2e 64 61 72 6b 20 2a 29 7b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 76 61 72 28 2d 2d 6c 69 67 68 74 2d 44 45 46 41 55 4c 54 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 63 61 6c 63 28 31 30
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r:color-mix(in srgb,var(--dark-DEFAULT),transparent calc(100% - 100% * var(--tw-text-opacity)))}h2:is(.dark *),h3:is(.dark *),h4:is(.dark *),h5:is(.dark *),h6:is(.dark *){--tw-text-opacity:1;color:color-mix(in srgb,var(--light-DEFAULT),transparent calc(10
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 64 65 72 2d 73 70 61 63 69 6e 67 2d 79 3a 30 3b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 3a 30 3b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 3a 30 3b 2d 2d 74 77 2d 72 6f 74 61 74 65 3a 30 3b 2d 2d 74 77 2d 73 6b 65 77 2d 78 3a 30 3b 2d 2d 74 77 2d 73 6b 65 77 2d 79 3a 30 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 3a 31 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 3a 31 3b 2d 2d 74 77 2d 70 61 6e 2d 78 3a 20 3b 2d 2d 74 77 2d 70 61 6e 2d 79 3a 20 3b 2d 2d 74 77 2d 70 69 6e 63 68 2d 7a 6f 6f 6d 3a 20 3b 2d 2d 74 77 2d 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 73 74 72 69 63 74 6e 65 73 73 3a 70 72 6f 78 69 6d 69 74 79 3b 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 66 72 6f 6d 2d 70 6f 73 69 74 69 6f 6e 3a 20 3b 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 76 69 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: der-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:proximity;--tw-gradient-from-position: ;--tw-gradient-via
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 73 69 74 69 6f 6e 3a 20 3b 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 74 6f 2d 70 6f 73 69 74 69 6f 6e 3a 20 3b 2d 2d 74 77 2d 6f 72 64 69 6e 61 6c 3a 20 3b 2d 2d 74 77 2d 73 6c 61 73 68 65 64 2d 7a 65 72 6f 3a 20 3b 2d 2d 74 77 2d 6e 75 6d 65 72 69 63 2d 66 69 67 75 72 65 3a 20 3b 2d 2d 74 77 2d 6e 75 6d 65 72 69 63 2d 73 70 61 63 69 6e 67 3a 20 3b 2d 2d 74 77 2d 6e 75 6d 65 72 69 63 2d 66 72 61 63 74 69 6f 6e 3a 20 3b 2d 2d 74 77 2d 72 69 6e 67 2d 69 6e 73 65 74 3a 20 3b 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 77 69 64 74 68 3a 30 70 78 3b 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 74 77 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 35 39 2c 31 33 30 2c 32 34 36 2c 2e 35 29 3b 2d 2d 74 77 2d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: sition: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width:0px;--tw-ring-offset-color:#fff;--tw-ring-color:rgba(59,130,246,.5);--tw-
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 62 6c 65 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 69 6e 76 69 73 69 62 6c 65 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 66 69 78 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 7d 2e 61 62 73 6f 6c 75 74 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 72 65 6c 61 74 69 76 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 74 69 63 6b 79 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 7d 2e 69 6e 73 65 74 2d 30 7b 69 6e 73 65 74 3a 30 7d 2e 69 6e 73 65 74 2d 5c 5b 2d 31 70 78 5c 5d 7b 69 6e 73 65 74 3a 2d 31 70 78 7d 2e 2d 74 6f 70 2d 34 7b 74 6f 70 3a 2d 31 72 65 6d 7d 2e 62 6f 74 74 6f 6d 2d 30 7b 62 6f 74 74 6f 6d 3a 30 7d 2e 62 6f 74 74 6f 6d 2d 31 32 7b 62 6f 74 74 6f 6d 3a 33 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ble{visibility:visible}.invisible{visibility:hidden}.fixed{position:fixed}.absolute{position:absolute}.relative{position:relative}.sticky{position:sticky}.inset-0{inset:0}.inset-\[-1px\]{inset:-1px}.-top-4{top:-1rem}.bottom-0{bottom:0}.bottom-12{bottom:3r
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 2e 35 72 65 6d 7d 2e 6d 62 2d 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 7d 2e 6d 62 2d 32 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 2e 6d 62 2d 33 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 37 35 72 65 6d 7d 2e 6d 62 2d 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 6d 62 2d 35 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 72 65 6d 7d 2e 6d 62 2d 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 7d 2e 6d 62 2d 38 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 6d 6c 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 7d 2e 6d 6c 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 37 35 72 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -6{margin-left:-1.5rem}.mb-1{margin-bottom:.25rem}.mb-2{margin-bottom:.5rem}.mb-3{margin-bottom:.75rem}.mb-4{margin-bottom:1rem}.mb-5{margin-bottom:1.25rem}.mb-6{margin-bottom:1.5rem}.mb-8{margin-bottom:2rem}.ml-2{margin-left:.5rem}.ml-3{margin-left:.75re
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC666INData Raw: 6c 69 6e 65 2d 67 72 69 64 7d 2e 63 6f 6e 74 65 6e 74 73 7b 64 69 73 70 6c 61 79 3a 63 6f 6e 74 65 6e 74 73 7d 2e 6c 69 73 74 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 7d 2e 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 61 73 70 65 63 74 2d 5c 5b 31 5c 2f 31 5c 2e 32 5c 5d 7b 61 73 70 65 63 74 2d 72 61 74 69 6f 3a 31 2f 31 2e 32 7d 2e 61 73 70 65 63 74 2d 5c 5b 32 5c 2e 35 5c 2f 31 5c 5d 7b 61 73 70 65 63 74 2d 72 61 74 69 6f 3a 32 2e 35 2f 31 7d 2e 61 73 70 65 63 74 2d 5c 5b 34 5c 2f 31 5c 5d 7b 61 73 70 65 63 74 2d 72 61 74 69 6f 3a 34 2f 31 7d 2e 61 73 70 65 63 74 2d 61 75 74 6f 7b 61 73 70 65 63 74 2d 72 61 74 69 6f 3a 61 75 74 6f 7d 2e 61 73 70 65 63 74 2d 73 71 75 61 72 65 7b 61 73 70 65 63 74 2d 72 61 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: line-grid}.contents{display:contents}.list-item{display:list-item}.hidden{display:none}.aspect-\[1\/1\.2\]{aspect-ratio:1/1.2}.aspect-\[2\.5\/1\]{aspect-ratio:2.5/1}.aspect-\[4\/1\]{aspect-ratio:4/1}.aspect-auto{aspect-ratio:auto}.aspect-square{aspect-rat


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    10192.168.2.649731172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC600OUTGET /_next/static/css/c311d6484335995a.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC852INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:38 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bd2fe1b7c7b-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 986146
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"364b2d277bf4a05a73929b8017a11307"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9rH7Zb3jRxLH8%2Bk2aDqAii1DfuWOSPzjmQcAudsQy2KcHQBTjQ5okUAppMRQOvPZaEE6dS43Xe1%2BqY3OjvkG0zONr%2BKfaIXM0lYqD1AvsIcuRp69BQCZsgaZ1%2BESSbA1U2tSXhXpI417sX1eADq1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC165INData Raw: 39 66 0d 0a 73 76 67 2e 67 62 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 73 76 67 2e 67 62 2d 69 63 6f 6e 2d 73 20 70 61 74 68 2c 73 76 67 2e 67 62 2d 69 63 6f 6e 2d 73 20 75 73 65 7b 66 69 6c 6c 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 73 74 72 6f 6b 65 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 7d 0a 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 63 33 31 31 64 36 34 38 34 33 33 35 39 39 35 61 2e 63 73 73 2e 6d 61 70 2a 2f 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 9fsvg.gb-icon{background:currentColor}svg.gb-icon-s path,svg.gb-icon-s use{fill:currentColor;stroke:currentColor}/*# sourceMappingURL=c311d6484335995a.css.map*/
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    11192.168.2.649732172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC781OUTGET /~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2FWM24I6wQA0wW9mfYAV7I%2Fuploads%2F9JxZ35Qq2mHnJteUdNm6%2Ffile.excalidraw.svg?alt=media&token=c1401e93-9573-46bc-9ff8-3187a4f17c5f HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: 531571207-files.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:38 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 370879
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bd30bf08cba-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465893
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename*=utf-8''file.excalidraw.svg
                                                                                                                                                                                                                                                                                                                                                    ETag: "4c615c51b064464bf0fe0e1003465ce7"
                                                                                                                                                                                                                                                                                                                                                    Expires: Fri, 20 Sep 2024 09:49:05 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 03 May 2023 06:13:36 GMT
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'none'; object-src 'none'; report-uri https://o1000929.ingest.sentry.io/api/5960429/security/?sentry_key=a9072c7b7a264a6e9c617a4fa5fa8ed9&sentry_environment=gitbook-x-prod&sentry_release=10.9.887;
                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-goog-generation: 1683094416312584
                                                                                                                                                                                                                                                                                                                                                    x-goog-hash: crc32c=rMD3pw==
                                                                                                                                                                                                                                                                                                                                                    x-goog-hash: md5=TGFcUbBkRkvw/g4QA0Zc5w==
                                                                                                                                                                                                                                                                                                                                                    x-goog-meta-firebasestoragedownloadtokens: c1401e93-9573-46bc-9ff8-3187a4f17c5f
                                                                                                                                                                                                                                                                                                                                                    x-goog-meta-height: 448
                                                                                                                                                                                                                                                                                                                                                    x-goog-meta-width: 873
                                                                                                                                                                                                                                                                                                                                                    x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                                                    x-goog-stored-content-length: 370879
                                                                                                                                                                                                                                                                                                                                                    x-guploader-uploadid: AD-8ljvvsZnosEuVMrTP8lBORbx9feZCjiP-4ZV8cW27iWsL5jzziM-yb-9bHDq-VqIHcywCu4E
                                                                                                                                                                                                                                                                                                                                                    X-Powered-By: GitBook
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC22INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 37 32 2e 36 36 39 32 36 30 37 30 30 33 38 39 33 20 34 34 38 22 20 77 69 64 74 68 3d 22 38 37 32 2e 36 36 39 32 36 30 37 30 30 33 38 39 33 22 20 68 65 69 67 68 74 3d 22 34 34 38 22 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 69 6d 61 67 65 2d 66 39 33 38 31 65 36 63 38 37 33 64 38 63 35 34 61 61 33 63 62 34 38 66 35 32 63 65 38 62 36 61 63 38 33 63 37 64 37 39 22 3e 3c 69 6d 61 67 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <svg version="1.1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 872.6692607003893 448" width="872.6692607003893" height="448"><symbol id="image-f9381e6c873d8c54aa3cb48f52ce8b6ac83c7d79"><image width="100%" height="100%" href="data:image/png;base64,iVBO
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 63 76 79 4b 39 2f 2b 50 43 2b 79 76 65 61 36 69 4e 55 57 4c 6b 39 4c 35 37 65 77 2b 4d 58 6e 31 58 61 59 2b 72 32 73 72 54 36 32 39 67 37 77 73 45 75 68 6a 66 37 32 34 39 6f 46 5a 47 4a 2b 59 71 6a 6e 54 57 2b 52 6b 53 6e 71 6f 32 5a 7a 39 6c 62 53 62 69 66 47 39 74 48 6c 37 72 4a 70 45 35 6f 35 4e 30 55 62 34 49 50 34 4e 72 44 72 30 42 73 52 43 49 78 4c 2b 46 39 32 44 55 6a 2b 39 58 48 75 64 31 48 63 4f 35 4a 6d 4e 5a 6d 32 7a 73 35 59 32 44 37 6d 74 69 30 65 53 75 65 68 45 55 59 42 4a 48 51 62 77 67 33 2f 2f 48 6c 4f 79 4a 69 4a 56 72 4c 4d 68 62 2f 53 53 6f 51 35 5a 69 49 69 59 78 4a 74 74 38 31 62 4e 4d 4e 6a 69 2b 50 59 38 75 5a 78 30 6d 74 77 69 2f 39 50 52 4f 51 62 65 30 63 65 44 2b 67 54 33 74 2f 61 61 57 70 4d 4b 4d 6d 6f 4b 73 41 6b 44 38 64 38
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: cvyK9/+PC+yvea6iNUWLk9L57ew+MXn1XaY+r2srT629g7wsEuhjf7249oFZGJ+YqjnTW+RkSnqo2Zz9lbSbifG9tHl7rJpE5o5N0Ub4IP4NrDr0BsRCIxL+F92DUj+9XHud1HcO5JmNZm2zs5Y2D7mti0eSuehEUYBJHQbwg3//HlOyJiJVrLMhb/SSoQ5ZiIiYxJtt81bNMNji+PY8uZx0mtwi/9PROQbe0ceD+gT3t/aaWpMKMmoKsAkD8d8
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 79 59 67 7a 62 39 78 35 37 31 2f 68 68 7a 6f 6a 2b 79 4a 69 37 47 48 34 67 50 64 35 65 44 55 54 57 59 76 6c 77 34 4f 41 68 46 43 70 58 47 32 55 4c 4f 4f 48 6e 6a 32 2f 59 76 65 55 41 6b 50 74 33 74 4b 6c 65 6d 50 2b 39 5a 65 39 4a 66 45 31 58 46 48 30 61 35 46 64 38 4c 34 67 49 4b 64 48 55 68 6a 50 39 56 51 51 41 4e 74 44 74 33 4c 34 57 39 2b 38 72 2f 35 37 42 32 52 64 66 55 61 35 65 66 56 52 30 6c 75 44 37 6e 54 74 59 65 66 45 37 65 72 51 70 6f 6d 6a 44 62 36 58 4b 38 6d 71 77 33 32 2f 66 73 52 4d 76 33 73 73 7a 48 6c 4c 69 49 77 67 41 51 31 75 50 52 55 37 76 56 6f 70 79 44 71 33 64 67 36 65 4f 54 76 43 75 58 35 58 2f 57 35 4e 57 4c 62 42 35 2b 57 77 38 6b 65 53 45 7a 66 66 33 6e 43 58 37 54 58 6a 4f 49 71 6a 68 6e 68 6b 66 49 36 79 52 34 65 73 44 62 50
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: yYgzb9x571/hhzoj+yJi7GH4gPd5eDUTWYvlw4OAhFCpXG2ULOOHnj2/YveUAkPt3tKlemP+9Ze9JfE1XFH0a5Fd8L4gIKdHUhjP9VQQANtDt3L4W9+8r/57B2RdfUa5efVR0luD7nTtYefE7erQpomjDb6XK8mqw32/fsRMv3sszHlLiIwgAQ1uPRU7vVopyDq3dg6eOTvCuX5X/W5NWLbB5+Ww8keSEzff3nCX7TXjOIqjhnhkfI6yR4esDbP
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 53 55 72 67 38 34 4e 54 4f 48 73 35 61 53 75 6d 6d 74 43 78 4f 6a 62 31 6e 51 72 66 59 6d 39 34 42 67 42 37 4d 30 62 76 6b 63 74 52 36 63 64 61 4c 4c 79 58 42 66 35 2f 6c 73 61 41 6d 62 74 51 75 55 78 68 48 44 39 31 6c 70 2b 5a 4d 61 48 48 49 4d 7a 5a 74 52 6c 76 4c 6d 7a 45 71 67 4d 33 30 58 74 67 50 36 7a 30 48 51 58 58 6a 76 31 54 66 45 56 57 45 41 44 47 6a 46 6d 4a 43 63 76 6e 38 6e 4b 6b 56 59 66 41 37 64 73 75 68 4c 6a 57 52 37 6d 66 2f 32 48 53 35 6d 41 73 57 50 67 58 4e 69 79 59 72 73 67 41 63 47 34 35 48 71 2f 2f 38 63 57 35 4d 74 33 51 43 36 64 78 4b 72 49 45 71 74 6e 65 77 45 57 72 6c 69 6a 38 66 44 45 6d 6e 35 64 68 37 36 4a 68 6d 44 50 59 46 79 56 39 4a 6d 44 58 34 72 45 34 59 65 2b 4f 30 48 45 56 55 48 76 34 58 76 79 76 68 41 79 37 58 2f 33
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: SUrg84NTOHs5aSummtCxOjb1nQrfYm94BgB7M0bvkctR6cdaLLyXBf5/lsaAmbtQuUxhHD91lp+ZMaHHIMzZtRlvLmzEqgM30XtgP6z0HQXXjv1TfEVWEADGjFmJCcvn8nKkVYfA7dsuhLjWR7mf/2HS5mAsWPgXNiyYrsgAcG45Hq//8cW5Mt3QC6dxKrIEqtnewEWrlij8fDEmn5dh76JhmDPYFyV9JmDX4rE4Ye+O0HEVUHv4XvyvhAy7X/3
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 77 4c 67 64 79 41 63 48 64 30 2b 38 77 6c 34 74 6f 49 6c 6b 43 76 2f 48 39 67 2b 75 7a 6b 32 62 39 6b 4f 4f 4f 5a 41 6d 70 65 42 66 4b 4c 51 70 56 46 75 4f 47 54 4c 67 2b 4e 72 5a 2b 75 31 65 70 51 51 6f 33 49 47 41 4e 75 66 76 58 7a 33 58 6d 51 4a 50 59 43 72 4c 36 4c 67 6e 43 30 54 6c 68 2b 35 68 65 37 4e 2f 73 43 33 73 4d 65 6f 56 36 63 47 66 45 65 4e 78 2f 53 2f 4a 71 4a 75 6b 39 61 77 79 31 55 47 6d 30 66 57 52 61 38 68 6f 2f 46 37 79 37 48 77 6a 72 71 4a 4f 6e 4e 33 70 4a 69 6c 6c 41 57 41 73 58 4d 6e 59 48 53 6a 4c 6e 79 46 76 49 76 64 43 58 79 75 31 70 71 6e 79 6f 2f 61 2b 52 36 4c 31 73 78 51 32 51 4a 77 79 72 6f 53 68 74 5a 77 51 62 71 4d 36 54 46 6d 78 42 43 55 61 6a 47 49 43 77 44 76 69 6e 66 48 31 63 56 31 73 66 42 77 54 72 34 46 67 45 32 55
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: wLgdyAcHd0+8wl4toIlkCv/H9g+uzk2b9kOOOZAmpeBfKLQpVFuOGTLg+NrZ+u1epQQo3IGANufvXz3XmQJPYCrL6LgnC0Tlh+5he7N/sC3sMeoV6cGfEeNx/S/JqJuk9awy1UGm0fWRa8ho/F7y7HwjrqJOnN3pJillAWAsXMnYHSjLnyFvIvdCXyu1pqnyo/a+R6L1sxQ2QJwyroShtZwQbqM6TFmxBCUajGICwDvinfH1cV1sfBwTr4FgE2U
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 42 6e 36 56 36 4b 56 63 5a 47 70 62 4e 67 33 37 74 4d 2f 48 73 32 30 5a 77 31 70 41 55 58 41 50 79 6e 44 30 47 78 36 6c 33 78 57 78 48 50 56 42 4d 41 35 74 6d 57 51 61 2f 63 37 37 42 6b 2f 33 57 2b 34 6a 74 76 35 68 78 46 42 73 44 73 41 42 6d 4f 72 4a 34 4a 79 64 4d 54 50 4c 32 38 77 2f 68 70 58 41 44 59 2f 36 6b 4f 47 6d 55 38 77 6c 64 51 57 56 74 59 42 67 43 62 61 4c 4c 56 32 43 65 2f 56 55 43 2f 79 6e 62 6f 36 78 2f 46 56 39 37 58 42 38 64 69 52 70 75 63 43 67 46 67 31 56 4a 2f 56 43 6a 73 68 41 30 76 58 44 47 74 62 6a 72 55 37 44 79 4a 5a 77 72 70 2b 78 45 79 41 4e 67 71 4c 36 74 50 2b 6e 72 74 30 63 54 31 44 59 5a 75 69 75 59 72 6a 73 77 76 57 4a 62 46 6b 6e 6b 4c 2b 54 61 6d 68 5a 74 75 77 58 39 53 55 35 7a 63 75 68 4c 31 47 74 5a 4c 4a 41 43 77 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Bn6V6KVcZGpbNg37tM/Hs20Zw1pAUXAPynD0Gx6l3xWxHPVBMA5tmWQa/c77Bk/3W+4jtv5hxFBsDsABmOrJ4JydMTPL28w/hpXADY/6kOGmU8wldQWVtYBgCbaLLV2Ce/VUC/ynbo6x/FV97XB8diRpucCgFg1VJ/VCjshA0vXDGtbjrU7DyJZwrp+xEyANgqL6tP+nrt0cT1DYZuiuYrjswvWJbFknkL+TamhZtuwX9SU5zcuhL1GtZLJACwl
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 44 39 78 38 39 67 6b 50 57 67 70 43 46 50 30 4c 6f 71 79 69 55 4c 6c 4d 43 6b 5a 2b 65 38 75 30 36 7a 41 35 5a 5a 4b 39 77 2b 58 45 4d 61 6e 6f 57 34 4f 33 38 69 58 52 34 46 48 49 46 33 39 50 6b 34 57 78 5a 32 79 51 52 37 78 48 34 2b 41 64 6e 7a 2f 36 32 78 78 63 45 33 33 2f 47 32 33 76 2f 37 6b 30 55 64 43 75 72 34 42 49 53 2b 6b 36 66 70 71 6c 63 79 79 61 4b 41 6d 50 32 78 5a 33 72 6c 2f 44 6d 57 78 6f 55 4c 31 6b 63 6d 64 4d 43 50 37 39 39 56 62 51 76 58 31 5a 37 37 69 66 33 6e 6f 62 78 65 74 31 36 38 52 33 75 32 59 46 7a 51 59 2b 51 74 39 6a 76 76 50 32 50 50 39 68 77 4e 73 78 6d 7a 2b 37 64 77 4c 32 50 61 52 56 2f 50 37 78 2f 42 35 39 6b 57 52 52 74 76 6e 6b 7a 47 4f 48 52 6a 6e 49 75 63 57 55 72 4d 32 48 66 70 34 54 51 49 54 53 59 5a 62 6b 49 2f 68
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: D9x89gkPWgpCFP0LoqyiULlMCkZ+e8u06zA5ZZK9w+XEManoW4O38iXR4FHIF39Pk4WxZ2yQR7xH4+Adnz/62xxcE33/G23v/7k0UdCur4BIS+k6fpqlcyyaKAmP2xZ3rl/DmWxoUL1kcmdMCP799VbQvX1Z77if3nobxet168R3u2YFzQY+Qt9jvvP2PP9hwNsxmz+7dwL2PaRV/P7x/B59kWRRtvnkzGOHRjnIucWUrM2Hfp4TQITSYZbkI/h
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 58 77 6d 36 6f 57 44 43 55 76 7a 5a 36 74 76 31 47 33 66 35 71 69 6a 37 73 42 56 51 6f 63 77 37 4e 79 37 69 63 76 42 54 78 63 52 44 71 49 2b 74 6a 51 33 4f 58 37 36 4f 4a 38 38 2f 77 72 4e 55 45 63 41 36 44 61 38 62 65 39 38 36 4b 38 66 5a 4a 54 64 66 62 57 53 2f 65 66 6a 34 6e 63 72 31 70 63 71 55 35 2f 56 56 31 78 36 54 4e 68 5a 56 6e 67 67 51 41 53 4a 67 59 41 4b 78 45 69 5a 45 79 63 55 55 51 34 74 53 42 6d 36 4b 69 6e 69 52 55 4d 44 51 56 6a 59 54 4e 47 4b 34 62 42 67 4c 79 47 53 77 34 55 7a 6f 59 79 67 43 77 6c 73 33 32 50 33 76 58 4e 69 61 6f 6d 38 49 55 56 64 6e 45 67 41 4d 5a 55 6d 36 4c 78 45 77 4c 67 49 6b 41 42 69 58 50 61 67 32 52 6b 53 41 72 56 5a 4b 2b 47 71 6c 35 73 47 65 50 71 74 6b 38 6c 55 2f 74 69 49 54 76 7a 4c 48 79 6f 51 73 68 71 38
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Xwm6oWDCUvzZ6tv1G3f5qij7sBVQocw7Ny7icvBTxcRDqI+tjQ3OX76OJ88/wrNUEcA6Da8be986K8fZJTdfbWS/efj4ncr1pcqU5/VV1x6TNhZVnggQASJgYAKxEiZEycUUQ4tSBm6KiniRUMDQVjYTNGK4bBgLyGSw4UzoYygCwls32P3vXNiaom8IUVdnEgAMZUm6LxEwLgIkABiXPag2RkSArVZK+Gql5sGePqtk8lU/tiITvzLHyoQshq8
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:38 UTC1369INData Raw: 35 4e 47 51 43 4b 56 6f 6f 46 33 46 35 54 4c 37 38 41 76 44 4c 34 57 67 42 32 48 41 69 47 4c 6a 55 33 61 6a 65 6a 58 52 49 41 49 61 43 55 67 6b 30 68 67 61 32 4f 4e 36 4f 67 59 48 6c 38 32 74 6a 62 38 39 31 47 52 55 53 72 58 78 61 59 70 67 59 6e 39 79 73 46 2f 33 67 71 45 52 55 70 53 6e 4b 70 51 44 36 46 73 31 67 64 59 57 31 73 70 79 6d 48 31 30 56 53 33 70 46 59 6d 34 62 32 46 74 69 66 31 50 76 72 38 58 72 6b 74 43 64 75 75 36 62 37 57 72 68 34 59 32 74 49 4e 73 35 64 75 54 6d 51 66 66 65 71 69 79 37 57 73 76 67 49 6e 64 62 62 52 35 52 37 43 62 35 4c 4b 58 32 62 74 67 45 61 74 32 75 44 48 2f 58 30 34 63 65 56 4e 55 6f 71 69 33 78 49 42 49 6b 41 45 69 41 41 52 4d 45 6f 43 4a 41 41 59 70 56 6d 6f 55 71 6c 46 51 43 59 42 59 71 53 32 6d 4c 4a 30 45 66 7a 36
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 5NGQCKVooF3F5TL78AvDL4WgB2HAiGLjU3ajejXRIAIaCUgk0hga2ON6OgYHl82tjb891GRUSrXxaYpgYn9ysF/3gqERUpSnKpQD6Fs1gdYW1spymH10VS3pFYm4b2Ftif1Pvr8XrktCduu6b7Wrh4Y2tINs5duTmQffeqiy7WsvgIndbbR5R7Cb5LKX2btgEat2uDH/X04ceVNUoqi3xIBIkAEiAARMEoCJAAYpVmoUqlFQCYBYqS2mLJ0Efz6


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    12192.168.2.64973613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 28f6fc08-301e-0020-466a-176299000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080039Z-1657d5bbd48f7nlxc7n5fnfzh000000002w0000000004hat
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    13192.168.2.64973413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 450
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080039Z-1657d5bbd482lxwq1dp2t1zwkc00000002z0000000005mrk
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    14192.168.2.64973313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 3788
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080039Z-1657d5bbd48f7nlxc7n5fnfzh000000002ug0000000081fh
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    15192.168.2.64973513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2980
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080039Z-1657d5bbd48gqrfwecymhhbfm8000000021g0000000053e1
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    16192.168.2.64973713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2160
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080039Z-1657d5bbd48t66tjar5xuq22r80000000380000000001s30
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    17192.168.2.649739172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC600OUTGET /_next/static/css/19ad1175bf75e201.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC835INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bd959270dc7-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1414535
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"05559e72c3b6e1e6bbf6abc5c1f75291"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i2vD6gv%2Fh8bFYNjiqBo6WuO5N3b6MxQ%2Fe3Ej%2F5lp5ED0BKm%2B%2Bg%2BFHDGvhPqbr6v0pONekDKsPVuMJRIOHQkKWWW57HtXZwaDV%2BiyZpbZjo%2FvJYA8Sgl8u%2FLzTvdknDWSzMedoNqo16rGOC%2Fahjbr"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC296INData Raw: 31 32 31 0d 0a 68 74 6d 6c 3a 68 61 73 28 2e 5a 6f 6f 6d 49 6d 61 67 65 5f 7a 6f 6f 6d 4d 6f 64 61 6c 5f 5f 56 7a 4a 53 33 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 5a 6f 6f 6d 49 6d 61 67 65 5f 7a 6f 6f 6d 49 6d 67 5f 5f 74 65 53 79 4c 7b 63 75 72 73 6f 72 3a 7a 6f 6f 6d 2d 69 6e 7d 2e 5a 6f 6f 6d 49 6d 61 67 65 5f 7a 6f 6f 6d 49 6d 61 67 65 41 63 74 69 76 65 5f 5f 43 33 33 64 74 7b 76 69 65 77 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 6e 61 6d 65 3a 7a 6f 6f 6d 2d 69 6d 61 67 65 7d 2e 5a 6f 6f 6d 49 6d 61 67 65 5f 7a 6f 6f 6d 4d 6f 64 61 6c 5f 5f 56 7a 4a 53 33 20 69 6d 67 7b 76 69 65 77 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 6e 61 6d 65 3a 7a 6f 6f 6d 2d 69 6d 61 67 65 3b 63 75 72 73 6f 72 3a 7a 6f 6f 6d 2d 6f 75 74 7d 0a 2f 2a 23 20 73 6f 75 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 121html:has(.ZoomImage_zoomModal__VzJS3){overflow:hidden}.ZoomImage_zoomImg__teSyL{cursor:zoom-in}.ZoomImage_zoomImageActive__C33dt{view-transition-name:zoom-image}.ZoomImage_zoomModal__VzJS3 img{view-transition-name:zoom-image;cursor:zoom-out}/*# sour
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    18192.168.2.649740172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC600OUTGET /_next/static/css/594af977d5a2878d.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bd95f8d72ab-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 882692
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"54a7dce44331e7510709ea25c15a374d"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QnJLZ9zlxSJpqcFxw84tE7aD9uHigoZ%2BA2W%2BVYuXZaUfcFcFUI%2FXyTV4SedpPSfbX4iFTh5UOiqUYNw5CCdqLI9tW7vo8q%2BVnzeL3joYyOrLdxsifk4qaKU8n%2BtGPwxZ1OYYW84cHmgjLN6E9mMw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC515INData Raw: 37 30 39 36 0d 0a 3a 72 6f 6f 74 7b 2d 2d 73 68 69 6b 69 2d 63 6f 6c 6f 72 2d 74 65 78 74 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 76 61 72 28 2d 2d 64 61 72 6b 2d 44 45 46 41 55 4c 54 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 63 61 6c 63 28 31 30 30 25 20 2d 20 31 30 30 25 20 2a 20 2e 38 38 29 29 3b 2d 2d 73 68 69 6b 69 2d 74 6f 6b 65 6e 2d 63 6f 6e 73 74 61 6e 74 3a 23 30 61 36 33 35 35 3b 2d 2d 73 68 69 6b 69 2d 74 6f 6b 65 6e 2d 73 74 72 69 6e 67 3a 23 38 62 36 64 33 32 3b 2d 2d 73 68 69 6b 69 2d 74 6f 6b 65 6e 2d 63 6f 6d 6d 65 6e 74 3a 72 67 62 61 28 33 38 2c 38 32 2c 39 37 2c 2e 36 34 29 3b 2d 2d 73 68 69 6b 69 2d 74 6f 6b 65 6e 2d 6b 65 79 77 6f 72 64 3a 23 63 32 34 39 32 65 3b 2d 2d 73 68 69 6b 69 2d 74 6f 6b 65 6e 2d 70 61 72 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7096:root{--shiki-color-text:color-mix(in srgb,var(--dark-DEFAULT),transparent calc(100% - 100% * .88));--shiki-token-constant:#0a6355;--shiki-token-string:#8b6d32;--shiki-token-comment:rgba(38,82,97,.64);--shiki-token-keyword:#c2492e;--shiki-token-para
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 69 2d 74 6f 6b 65 6e 2d 64 65 6c 65 74 65 64 3a 23 62 33 31 64 32 38 3b 2d 2d 73 68 69 6b 69 2d 74 6f 6b 65 6e 2d 63 68 61 6e 67 65 64 3a 23 38 32 35 30 64 66 7d 68 74 6d 6c 2e 64 61 72 6b 7b 2d 2d 73 68 69 6b 69 2d 63 6f 6c 6f 72 2d 74 65 78 74 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 76 61 72 28 2d 2d 6c 69 67 68 74 2d 44 45 46 41 55 4c 54 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 63 61 6c 63 28 31 30 30 25 20 2d 20 31 30 30 25 20 2a 20 30 2e 38 38 29 29 3b 2d 2d 73 68 69 6b 69 2d 74 6f 6b 65 6e 2d 63 6f 6e 73 74 61 6e 74 3a 23 64 31 39 61 36 36 3b 2d 2d 73 68 69 6b 69 2d 74 6f 6b 65 6e 2d 73 74 72 69 6e 67 3a 23 66 37 39 64 38 39 3b 2d 2d 73 68 69 6b 69 2d 74 6f 6b 65 6e 2d 63 6f 6d 6d 65 6e 74 3a 72 67 62 61 28 31 34 30 2c 31 38 34 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: i-token-deleted:#b31d28;--shiki-token-changed:#8250df}html.dark{--shiki-color-text:color-mix(in srgb,var(--light-DEFAULT),transparent calc(100% - 100% * 0.88));--shiki-token-constant:#d19a66;--shiki-token-string:#f79d89;--shiki-token-comment:rgba(140,184,
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 76 61 72 28 2d 2d 64 61 72 6b 2d 44 45 46 41 55 4c 54 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 63 61 6c 63 28 31 30 30 25 20 2d 20 31 30 30 25 20 2a 20 2e 30 38 29 29 7d 2e 63 6f 6e 74 65 6e 74 6b 69 74 2d 63 61 72 64 3a 69 73 28 2e 64 61 72 6b 20 2a 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 76 61 72 28 2d 2d 6c 69 67 68 74 2d 44 45 46 41 55 4c 54 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 63 61 6c 63 28 31 30 30 25 20 2d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ex;flex-direction:column;border-radius:.25rem;border-width:1px;border-color:color-mix(in srgb,var(--dark-DEFAULT),transparent calc(100% - 100% * .08))}.contentkit-card:is(.dark *){border-color:color-mix(in srgb,var(--light-DEFAULT),transparent calc(100% -
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 67 61 70 3a 2e 35 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 76 61 72 28 2d 2d 64 61 72 6b 2d 44 45 46 41 55 4c 54 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 63 61 6c 63 28 31 30 30 25 20 2d 20 31 30 30 25 20 2a 20 2e 30 38 29 29 3b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 20 2e 35 72 65 6d 3b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 76 61 72 28 2d 2d 64 61 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ex;align-items:center;justify-content:center;gap:.5rem;border-radius:.25rem;border-width:1px;border-color:color-mix(in srgb,var(--dark-DEFAULT),transparent calc(100% - 100% * .08));padding:.25rem .5rem;--tw-text-opacity:1;color:color-mix(in srgb,var(--dar
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 6f 72 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 76 61 72 28 2d 2d 6c 69 67 68 74 2d 34 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 63 61 6c 63 28 31 30 30 25 20 2d 20 31 30 30 25 20 2a 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 29 7d 2e 63 6f 6e 74 65 6e 74 6b 69 74 2d 6d 6f 64 61 6c 2d 62 61 63 6b 64 72 6f 70 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 69 6e 73 65 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 34 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 76 61 72 28 2d 2d 64 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: or:color-mix(in srgb,var(--light-4),transparent calc(100% - 100% * var(--tw-text-opacity)))}.contentkit-modal-backdrop{position:fixed;inset:0;z-index:40;display:flex;align-items:flex-start;justify-content:center;background-color:color-mix(in srgb,var(--da
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 20 2d 20 31 30 30 25 20 2a 20 2e 30 38 29 29 3b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 35 20 32 35 35 20 32 35 35 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 6f 70 61 63 69 74 79 3a 30 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 3a 30 20 31 30 70 78 20 31 35 70 78 20 2d 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 2c 30 20 34 70 78 20 36 70 78 20 2d 34 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 65 64 3a 30 20 31 30 70 78 20 31 35 70 78 20 2d 33 70 78 20 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 29 2c 30 20 34 70 78 20 36 70 78 20 2d 34 70 78 20 76 61 72 28 2d 2d 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: - 100% * .08));--tw-bg-opacity:1;background-color:rgb(255 255 255/var(--tw-bg-opacity));opacity:0;--tw-shadow:0 10px 15px -3px rgba(0,0,0,.1),0 4px 6px -4px rgba(0,0,0,.1);--tw-shadow-colored:0 10px 15px -3px var(--tw-shadow-color),0 4px 6px -4px var(--t
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 6b 64 6f 77 6e 20 3a 77 68 65 72 65 28 70 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 65 6d 7d 2e 63 6f 6e 74 65 6e 74 6b 69 74 2d 6d 61 72 6b 64 6f 77 6e 20 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6c 65 61 64 5d 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 77 2d 70 72 6f 73 65 2d 6c 65 61 64 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 65 6d 3b 6c 69 6e 65 2d 68 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: kdown :where(p):not(:where([class~=not-prose],[class~=not-prose] *)){margin-top:1.25em;margin-bottom:1.25em}.contentkit-markdown :where([class~=lead]):not(:where([class~=not-prose],[class~=not-prose] *)){color:var(--tw-prose-lead);font-size:1.25em;line-he
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 79 70 65 3d 41 20 73 5d 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 75 70 70 65 72 2d 61 6c 70 68 61 7d 2e 63 6f 6e 74 65 6e 74 6b 69 74 2d 6d 61 72 6b 64 6f 77 6e 20 3a 77 68 65 72 65 28 6f 6c 5b 74 79 70 65 3d 61 20 73 5d 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6c 6f 77 65 72 2d 61 6c 70 68 61 7d 2e 63 6f 6e 74 65 6e 74 6b 69 74 2d 6d 61 72 6b 64 6f 77 6e 20 3a 77 68 65 72 65 28 6f 6c 5b 74 79 70 65 3d 49 5d 29 3a 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ype=A s]):not(:where([class~=not-prose],[class~=not-prose] *)){list-style-type:upper-alpha}.contentkit-markdown :where(ol[type=a s]):not(:where([class~=not-prose],[class~=not-prose] *)){list-style-type:lower-alpha}.contentkit-markdown :where(ol[type=I]):n
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 2d 68 65 61 64 69 6e 67 73 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 32 35 65 6d 7d 2e 63 6f 6e 74 65 6e 74 6b 69 74 2d 6d 61 72 6b 64 6f 77 6e 20 3a 77 68 65 72 65 28 68 72 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 77 2d 70 72 6f 73 65 2d 68 72 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 31 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 65 6d 7d 2e 63 6f 6e 74 65 6e 74 6b 69 74 2d 6d 61 72 6b 64 6f 77 6e 20 3a 77 68 65 72 65 28 62 6c 6f 63 6b 71 75 6f 74 65 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -headings);font-weight:600;margin-top:1.25em}.contentkit-markdown :where(hr):not(:where([class~=not-prose],[class~=not-prose] *)){border-color:var(--tw-prose-hr);border-top-width:1px;margin-top:3em;margin-bottom:3em}.contentkit-markdown :where(blockquote)
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 20 3a 77 68 65 72 65 28 68 32 20 73 74 72 6f 6e 67 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 38 30 30 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 63 6f 6e 74 65 6e 74 6b 69 74 2d 6d 61 72 6b 64 6f 77 6e 20 3a 77 68 65 72 65 28 68 33 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 77 2d 70 72 6f 73 65 2d 68 65 61 64 69 6e 67 73 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 65 6d 3b 6d 61 72 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :where(h2 strong):not(:where([class~=not-prose],[class~=not-prose] *)){font-weight:800;color:inherit}.contentkit-markdown :where(h3):not(:where([class~=not-prose],[class~=not-prose] *)){color:var(--tw-prose-headings);font-weight:600;font-size:1.25em;marg


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    19192.168.2.649742172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC600OUTGET /_next/static/css/ebf7d0073b0092ea.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC821INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bd9591e43f2-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1414535
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"801fe9d3a993c78187a29f2af5ce4acb"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=23JaejipYWKSIGcmu4bllKQ%2Fjn3mRotrkReuBwA4BX%2BUIfXEoIeLtuPirEJtWL7F4EPqg164ieRw8wcxySeI01il8t5mWRg2xtTOcydeVoKKBth01LmxdyeYG%2FIObmiWqPfumOnRmFbHAekkK5kl"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC548INData Raw: 37 63 36 63 0d 0a 2e 6f 70 65 6e 61 70 69 2d 6f 70 65 72 61 74 69 6f 6e 7b 63 6f 6e 74 65 6e 74 2d 76 69 73 69 62 69 6c 69 74 79 3a 61 75 74 6f 3b 63 6f 6e 74 61 69 6e 2d 69 6e 74 72 69 6e 73 69 63 2d 68 65 69 67 68 74 3a 36 30 30 70 78 3b 66 6c 65 78 3a 31 20 31 20 30 25 7d 2e 6f 70 65 6e 61 70 69 2d 63 6f 6c 75 6d 6e 73 2c 2e 6f 70 65 6e 61 70 69 2d 6f 70 65 72 61 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 31 2e 35 72 65 6d 7d 62 6f 64 79 3a 68 61 73 28 2e 70 72 69 6e 74 2d 6d 6f 64 65 29 20 2e 6f 70 65 6e 61 70 69 2d 63 6f 6c 75 6d 6e 73 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7c6c.openapi-operation{content-visibility:auto;contain-intrinsic-height:600px;flex:1 1 0%}.openapi-columns,.openapi-operation{display:flex;flex-direction:column;gap:1.5rem}body:has(.print-mode) .openapi-columns{flex-direction:column}@media (min-width:76
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 64 6f 77 6e 20 3a 77 68 65 72 65 28 70 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 65 6d 7d 2e 6f 70 65 6e 61 70 69 2d 64 65 73 63 72 69 70 74 69 6f 6e 2e 6f 70 65 6e 61 70 69 2d 6d 61 72 6b 64 6f 77 6e 20 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6c 65 61 64 5d 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 3b 6d 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: down :where(p):not(:where([class~=not-prose],[class~=not-prose] *)){margin-top:1.25em;margin-bottom:1.25em}.openapi-description.openapi-markdown :where([class~=lead]):not(:where([class~=not-prose],[class~=not-prose] *)){font-size:1.25em;line-height:1.6;ma
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 7d 2e 6f 70 65 6e 61 70 69 2d 64 65 73 63 72 69 70 74 69 6f 6e 2e 6f 70 65 6e 61 70 69 2d 6d 61 72 6b 64 6f 77 6e 20 3a 77 68 65 72 65 28 70 69 63 74 75 72 65 3e 69 6d 67 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 6f 70 65 6e 61 70 69 2d 64 65 73 63 72 69 70 74 69 6f 6e 2e 6f 70 65 6e 61 70 69 2d 6d 61 72 6b 64 6f 77 6e 20 3a 77 68 65 72 65 28 76 69 64 65 6f 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t-prose] *)){margin-top:2em;margin-bottom:2em}.openapi-description.openapi-markdown :where(picture>img):not(:where([class~=not-prose],[class~=not-prose] *)){margin-top:0;margin-bottom:0}.openapi-description.openapi-markdown :where(video):not(:where([class
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 3a 31 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 65 6d 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 31 2e 36 32 35 65 6d 7d 2e 6f 70 65 6e 61 70 69 2d 64 65 73 63 72 69 70 74 69 6f 6e 2e 6f 70 65 6e 61 70 69 2d 6d 61 72 6b 64 6f 77 6e 20 3a 77 68 65 72 65 28 75 6c 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 65 6d 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 31 2e 36 32 35 65 6d 7d 2e 6f 70 65 6e 61 70 69 2d 64 65 73 63 72 69 70 74 69 6f 6e 2e 6f 70 65 6e 61 70
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :1.25em;margin-bottom:1.25em;padding-inline-start:1.625em}.openapi-description.openapi-markdown :where(ul):not(:where([class~=not-prose],[class~=not-prose] *)){margin-top:1.25em;margin-bottom:1.25em;padding-inline-start:1.625em}.openapi-description.openap
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 65 6d 7d 2e 6f 70 65 6e 61 70 69 2d 64 65 73 63 72 69 70 74 69 6f 6e 2e 6f 70 65 6e 61 70 69 2d 6d 61 72 6b 64 6f 77 6e 20 3a 77 68 65 72 65 28 75 6c 20 75 6c 2c 75 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 6f 6c 20 6f 6c 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 37 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 37 35 65 6d 7d 2e 6f 70 65 6e 61 70 69 2d 64 65 73 63 72 69 70 74 69 6f 6e 2e 6f 70 65 6e 61 70 69 2d 6d 61 72 6b 64 6f 77 6e 20 3a 77 68 65 72 65 28 64 6c 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: gin-bottom:1.25em}.openapi-description.openapi-markdown :where(ul ul,ul ol,ol ul,ol ol):not(:where([class~=not-prose],[class~=not-prose] *)){margin-top:.75em;margin-bottom:.75em}.openapi-description.openapi-markdown :where(dl):not(:where([class~=not-prose
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 6e 20 3a 77 68 65 72 65 28 74 68 65 61 64 20 74 68 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 2e 35 37 31 34 32 38 36 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 35 37 31 34 32 38 36 65 6d 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2e 35 37 31 34 32 38 36 65 6d 7d 2e 6f 70 65 6e 61 70 69 2d 64 65 73 63 72 69 70 74 69 6f 6e 2e 6f 70 65 6e 61 70 69 2d 6d 61 72 6b 64 6f 77 6e 20 3a 77 68 65 72 65 28 74 68 65 61 64 20 74 68 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: n :where(thead th):not(:where([class~=not-prose],[class~=not-prose] *)){padding-inline-end:.5714286em;padding-bottom:.5714286em;padding-inline-start:.5714286em}.openapi-description.openapi-markdown :where(thead th:first-child):not(:where([class~=not-prose
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 31 34 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 38 35 37 31 34 32 39 65 6d 7d 2e 6f 70 65 6e 61 70 69 2d 64 65 73 63 72 69 70 74 69 6f 6e 2e 6f 70 65 6e 61 70 69 2d 6d 61 72 6b 64 6f 77 6e 20 3a 77 68 65 72 65 28 2e 70 72 6f 73 65 2d 62 61 73 65 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 6f 70 65 6e 61 70 69 2d 64 65 73 63 72 69 70 74 69 6f 6e 2e 6f 70 65 6e 61 70 69 2d 6d 61 72 6b 64 6f 77 6e 20 3a 77 68 65 72 65 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -prose] *)){font-size:.875em;line-height:1.4285714;margin-top:.8571429em}.openapi-description.openapi-markdown :where(.prose-base>:first-child):not(:where([class~=not-prose],[class~=not-prose] *)){margin-top:0}.openapi-description.openapi-markdown :where(
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 36 25 2f 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 7d 2e 6f 70 65 6e 61 70 69 2d 6d 65 74 68 6f 64 2d 70 6f 73 74 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 28 31 32 30 20 32 35 25 20 38 30 25 2f 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 6f 70 65 6e 61 70 69 2d 6d 65 74 68 6f 64 2d 70 6f 73 74 3a 69 73 28 2e 64 61 72 6b 20 2a 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 33 38 2c 31 32 36 2c 33 38 2c 2e 32 34 29 3b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 68 73 6c 28 31 32 30 20 32 35 25 20 38 30 25 2f 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 6%/var(--tw-text-opacity))}.openapi-method-post{--tw-bg-opacity:1;background-color:hsl(120 25% 80%/var(--tw-bg-opacity))}.openapi-method-post:is(.dark *){background-color:rgba(38,126,38,.24);--tw-text-opacity:1;color:hsl(120 25% 80%/var(--tw-text-opacity)
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 6c 63 28 31 30 30 25 20 2d 20 31 30 30 25 20 2a 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 29 7d 2e 6f 70 65 6e 61 70 69 2d 75 72 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 6d 6f 6e 6f 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 3b 63 6f 6c 6f 72 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 76 61 72 28 2d 2d 64 61 72 6b 2d 44 45 46 41 55 4c 54 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 63 61 6c 63 28 31 30 30 25 20 2d 20 31 30 30 25 20 2a 20 2e 37 32 29 29 7d 2e 6f 70 65 6e 61 70 69 2d 75 72 6c 3a 69 73 28 2e 64 61 72 6b 20 2a 29 7b 63 6f 6c 6f 72 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 76 61 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: lc(100% - 100% * var(--tw-text-opacity)))}.openapi-url{font-family:var(--font-mono);font-size:.875rem;line-height:1.25rem;color:color-mix(in srgb,var(--dark-DEFAULT),transparent calc(100% - 100% * .72))}.openapi-url:is(.dark *){color:color-mix(in srgb,var
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 6f 70 65 6e 61 70 69 2d 73 63 68 65 6d 61 2d 72 6f 6f 74 7b 6d 61 72 67 69 6e 3a 2e 35 72 65 6d 20 2e 37 35 72 65 6d 20 2e 37 35 72 65 6d 7d 2e 6f 70 65 6e 61 70 69 2d 73 63 68 65 6d 61 20 2e 6f 70 65 6e 61 70 69 2d 73 63 68 65 6d 61 2d 70 72 6f 70 65 72 74 69 65 73 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 76 61 72 28 2d 2d 64 61 72 6b 2d 44 45 46 41 55 4c 54 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 63 61 6c 63 28 31 30 30 25 20 2d 20 31 30 30 25 20 2a 20 2e 30 38 29 29 7d 2e 6f 70 65 6e 61 70 69 2d 73 63 68 65 6d 61 20 2e 6f 70 65 6e 61 70 69 2d 73 63 68 65 6d 61 2d 70 72 6f 70 65 72 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: openapi-schema-root{margin:.5rem .75rem .75rem}.openapi-schema .openapi-schema-properties{border-radius:.25rem;border-width:1px;border-color:color-mix(in srgb,var(--dark-DEFAULT),transparent calc(100% - 100% * .08))}.openapi-schema .openapi-schema-propert


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    20192.168.2.649741172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC600OUTGET /_next/static/css/829150f9e3c1e921.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC831INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bd95e047c8a-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465894
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"e045de57c6dd050e2f1082ea88450c4e"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T%2Fgcgqj5b2GMwqQ8QZwkDCNg0ooXX%2FJ5U1K4gNaqta0PJtxG67BBbqBouP%2BZE%2BDQcjTO0nUljMT6oS3uXzbzlr2aFiLpxNBzpxcVCUmz0G%2FqEPFil1%2FyB9bF%2BJ6qPo5qBV1HcCcntU5hZW%2BlqcT6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC538INData Raw: 32 30 66 63 0d 0a 2e 6c 69 67 68 74 20 2e 73 63 61 6c 61 72 2c 2e 6c 69 67 68 74 20 2e 73 63 61 6c 61 72 2d 6d 6f 64 61 6c 2d 6c 61 79 6f 75 74 7b 2d 2d 73 63 61 6c 61 72 2d 63 6f 6c 6f 72 2d 31 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 72 67 62 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 62 61 73 65 2d 33 30 30 2c 31 38 30 20 31 38 30 20 31 38 30 29 29 2c 72 67 62 28 76 61 72 28 2d 2d 64 61 72 6b 2d 62 61 73 65 2c 32 33 20 32 33 20 32 33 29 29 20 39 36 25 29 3b 2d 2d 73 63 61 6c 61 72 2d 63 6f 6c 6f 72 2d 32 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 76 61 72 28 2d 2d 73 63 61 6c 61 72 2d 63 6f 6c 6f 72 2d 31 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 63 61 6c 63 28 31 30 30 25 20 2d 20 31 30 30 25 20 2a 20 30 2e 37 32 29 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 20fc.light .scalar,.light .scalar-modal-layout{--scalar-color-1:color-mix(in srgb,rgb(var(--primary-base-300,180 180 180)),rgb(var(--dark-base,23 23 23)) 96%);--scalar-color-2:color-mix(in srgb,var(--scalar-color-1),transparent calc(100% - 100% * 0.72))
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 2d 31 29 20 39 36 25 29 3b 2d 2d 73 63 61 6c 61 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 33 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 72 67 62 28 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 62 61 73 65 2d 38 30 30 2c 33 30 20 33 30 20 33 30 29 29 2c 76 61 72 28 2d 2d 73 63 61 6c 61 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 31 29 20 39 30 25 29 3b 2d 2d 73 63 61 6c 61 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 63 65 6e 74 3a 23 30 30 37 64 39 63 31 66 3b 2d 2d 73 63 61 6c 61 72 2d 63 6f 64 65 2d 6c 61 6e 67 75 61 67 65 2d 63 6f 6c 6f 72 2d 73 75 70 65 72 73 65 64 65 3a 76 61 72 28 2d 2d 73 63 61 6c 61 72 2d 63 6f 6c 6f 72 2d 31 29 3b 2d 2d 73 63 61 6c 61 72 2d 63 6f 64 65 2d 6c 61 6e 67 75 61 67 65 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 75 70
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -1) 96%);--scalar-background-3:color-mix(in srgb,rgb(var(--primary-base-800,30 30 30)),var(--scalar-background-1) 90%);--scalar-background-accent:#007d9c1f;--scalar-code-language-color-supersede:var(--scalar-color-1);--scalar-code-languages-background-sup
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 2d 70 72 69 6d 61 72 79 2d 62 61 73 65 2d 32 30 30 2c 32 30 30 20 32 30 30 20 32 30 30 29 29 2c 76 61 72 28 2d 2d 73 63 61 6c 61 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 31 29 20 38 38 25 29 3b 2d 2d 73 63 61 6c 61 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 61 63 63 65 6e 74 3a 23 38 61 62 34 66 38 31 66 3b 2d 2d 73 63 61 6c 61 72 2d 63 6f 64 65 2d 6c 61 6e 67 75 61 67 65 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 75 70 65 72 73 65 64 65 3a 76 61 72 28 2d 2d 73 63 61 6c 61 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 31 29 3b 2d 2d 73 63 61 6c 61 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 76 61 72 28 2d 2d 73 63 61 6c 61 72 2d 63 6f 6c 6f 72 2d 31 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 63 61 6c 63 28 31 30 30
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -primary-base-200,200 200 200)),var(--scalar-background-1) 88%);--scalar-background-accent:#8ab4f81f;--scalar-code-languages-background-supersede:var(--scalar-background-1);--scalar-border-color:color-mix(in srgb,var(--scalar-color-1),transparent calc(100
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 20 2e 32 35 72 65 6d 20 30 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 63 61 6c 61 72 2d 61 70 70 2d 68 65 61 64 65 72 2d 68 65 69 67 68 74 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 67 61 70 3a 36 70 78 7d 2e 73 63 61 6c 61 72 20 2e 73 63 61 6c 61 72 2d 61 70 69 2d 63 6c 69 65 6e 74 7b 6d 61 78 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 64 76 68 20 2d 20 28 31 30 30 70 78 20 2b 20 76 61 72 28 2d 2d 73 63 61 6c 61 72 2d 61 70 70 2d 68 65 61 64 65 72 2d 68 65 69 67 68 74 29 29 29 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: px;border-radius:.25rem .25rem 0 0;font-size:14px;height:var(--scalar-app-header-height);display:flex;align-items:center;flex-shrink:0;gap:6px}.scalar .scalar-api-client{max-height:calc(100dvh - (100px + var(--scalar-app-header-height)))!important;border-
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6f 70 61 63 69 74 79 3a 2e 36 7d 2e 73 63 61 6c 61 72 20 2e 73 63 61 6c 61 72 2d 61 70 70 2d 65 78 69 74 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 31 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 61 72 64 72 61 77 65 72 65 78 69 74 66 61 64 65 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 73 63 61 6c 61 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 30 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -align:center;color:#fff;opacity:.6}.scalar .scalar-app-exit:hover:before{opacity:1}@keyframes scalardrawerexitfadein{0%{opacity:0}to{opacity:1}}.scalar-container{overflow:hidden;visibility:visible;position:fixed;bottom:0;top:0;left:0;width:100%;height:10
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1369INData Raw: 63 68 7d 40 73 75 70 70 6f 72 74 73 20 28 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 29 7b 2e 73 63 61 6c 61 72 20 2e 63 75 73 74 6f 6d 2d 73 63 72 6f 6c 6c 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 32 70 78 7d 7d 2e 73 63 61 6c 61 72 20 2e 63 75 73 74 6f 6d 2d 73 63 72 6f 6c 6c 3a 68 6f 76 65 72 7b 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 34 29 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 64 61 72 6b 20 2e 73 63 61 6c 61 72 20 2e 63 75 73 74 6f 6d 2d 73 63 72 6f 6c 6c 3a 68 6f 76 65 72 7b 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 6c 6f 72 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 32 34 29 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 73 63 61 6c 61 72 20 2e 63 75 73 74 6f 6d 2d 73 63 72 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ch}@supports (-moz-appearance:none){.scalar .custom-scroll{padding-right:12px}}.scalar .custom-scroll:hover{scrollbar-color:rgba(0,0,0,.24) transparent}.dark .scalar .custom-scroll:hover{scrollbar-color:hsla(0,0%,100%,.24) transparent}.scalar .custom-scro
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC1069INData Raw: 61 4d 35 2c 2e 74 61 62 6c 65 5f 70 72 6f 67 72 65 73 73 4f 70 61 63 69 74 79 5f 5f 76 49 4b 47 74 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 6d 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 61 6c 74 65 72 6e 61 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 65 6c 69 6e 65 3a 2d 2d 73 71 75 61 72 65 54 69 6d 65 6c 69 6e 65 7d 2e 74 61 62 6c 65 5f 70 72 6f 67 72 65 73 73 4f 70 61 63 69 74 79 53 68 61 72 70 5f 5f 67 7a 61 4d 35 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 6f 70 61 63 69 74 79 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 74 61 62 6c 65 5f 6f 70 61 63 69 74 79 50 72 6f 67 72 65 73 73 53 68 61 72 70 5f 5f 32 68 66 4a 31 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: aM5,.table_progressOpacity__vIKGt{animation-duration:1ms;animation-direction:alternate;animation-timeline:--squareTimeline}.table_progressOpacitySharp__gzaM5{display:grid;opacity:0;animation-name:table_opacityProgressSharp__2hfJ1;animation-timing-function
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    21192.168.2.649738172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC600OUTGET /_next/static/css/0f891de5863d7182.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bd95e131889-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465894
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"1c37a7a1d40c67136443657ad9b33dc0"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1x%2BUlVMmkIU4QwSliHF9FhImF47F9k%2Bh%2BtOV07d1nUh0%2F83S6arMA1kZhTRFRBSLnwdibbx2XmXLoHDX3RL6T1EcvauKpPv4Zzp3UPbOOJO6oYetizrPxGH7Iv7%2B7HFLEmjFFTiVtNA%2BGxpRVDik"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC145INData Raw: 38 62 0d 0a 62 6f 64 79 3a 6e 6f 74 28 2e 6b 61 74 65 78 2d 6c 6f 61 64 65 64 29 20 2e 6b 61 74 65 78 2d 68 74 6d 6c 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 6d 6a 78 2d 63 6f 6e 74 61 69 6e 65 72 5b 6a 61 78 3d 43 48 54 4d 4c 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 31 65 6d 7d 0a 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 30 66 38 39 31 64 65 35 38 36 33 64 37 31 38 32 2e 63 73 73 2e 6d 61 70 2a 2f 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 8bbody:not(.katex-loaded) .katex-html{display:none}mjx-container[jax=CHTML]{font-size:1.21em}/*# sourceMappingURL=0f891de5863d7182.css.map*/
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    22192.168.2.649743172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:39 UTC924OUTGET /~gitbook/image?url=https%3A%2F%2F531571207-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fspaces%252FWM24I6wQA0wW9mfYAV7I%252Ficon%252FhxlXa32rDRiUkiAt9AzH%252Fcoinbasepro-logo.png%3Falt%3Dmedia%26token%3D9a6db7ef-0842-4ba2-bd9b-7e6326da57f5&width=32&dpr=1&quality=100&sign=e054d880&sv=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1121INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1766
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bd98c861993-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1414535
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                    ETag: "cfCO0Wrm0T39xnEr8JSDSZtW_ZU6gqPBQBxcJz1GjfDQ:d347ffaee62bfc05623a9e98d8720ea2"
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 03 May 2023 06:33:41 GMT
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                    cf-resized: internal=ok/h q=0 n=77+10 c=0+10 v=2024.9.3 l=1766 f=false
                                                                                                                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0%2FRad22Xfv0ffQlSUxCHoYq8ulqitt9J4yUCh6dhbas1jxhhmyBTf38iucWMDuTVRVfYvu%2B3uXtvHV5qxOHiEOzAC0aElsD8QDV7IpIhwkfRDGwmRDhhEr4vw%2FG4ejlEjSwbm8AAJ344neVILVsZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    x-matched-path: /~gitbook/image
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC248INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 00 d2 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 00 f2 00 00 05 f4 00 00 00 23 69 69 6e 66 00 00 00 00 00 01 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 56 69 70 72 70 00 00 00 38 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 20 00 00 00 20 00 00 00 0c 61 76 31 43 81 3f 40 00 00 00 00 10 70 69 78 69 00 00 00 00 03 0a 0a 0a 00 00 00 16 69 70 6d 61 00 00 00 00 00 00 00 01 00 01 03 01 82 03 00 00 05 fc 6d 64 61 74 12 00 0a 08 3f d1
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafmeta!hdlrpictpitmilocD#iinfinfeav01Viprp8ipcoispe av1C?@pixiipmamdat?
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 3f f2 f0 10 d0 6d 32 e5 0b 64 04 18 00 04 02 02 01 00 00 00 00 00 00 3c 10 00 00 00 05 40 17 21 d3 db 3c 50 94 8f 8e 26 56 5b cc dd 38 e7 de 93 bc 1c 17 fe 08 88 33 79 a2 6e da e8 ef 14 c2 61 a7 ff ef c9 8d 7a 03 40 e1 97 91 c0 9d 48 21 1e 52 dc c6 9d 75 0e 50 b6 eb b2 09 93 fa ff 99 03 fc bd 18 66 0c b9 7e 2a ea 16 bd 54 71 ce 87 76 ae 43 5b e2 2e e5 39 63 e5 71 22 f8 61 72 c3 17 88 9e 92 e9 ca be 6d 96 77 3c e2 db 36 38 c6 d7 84 1b 30 2b 0d 83 b9 29 f1 6e 1d 13 19 e3 14 6d f5 0d 44 be 4a 9a 01 3b 09 a0 0c 6d 3a 15 bf ba b3 09 39 84 f4 3e 13 8b 51 c5 61 aa d5 ba 7c 59 62 3e 60 e8 ce f3 f2 a0 71 9b d0 f3 f4 97 15 d8 9b b4 9c f4 97 71 89 09 1f a0 e4 cb 4f 12 bd e5 ec 14 8d 45 1b da ed b3 11 53 a8 fb c4 61 e1 6b 3a 05 9b 4f c9 0c 31 19 a5 9e e0 8d cb 35 ad
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ?m2d<@!<P&V[83ynaz@H!RuPf~*TqvC[.9cq"armw<680+)nmDJ;m:9>Qa|Yb>`qqOESak:O15
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC149INData Raw: d8 9b c2 38 48 e9 38 7b 60 5b 32 88 59 1d ec 0f 6d 4f 1c 52 1f c0 e1 72 1c d9 e9 dc dd 17 9e e1 9b f2 3b 6d e7 4e 62 d9 c1 b4 7b f7 2c dc fd 21 ef da c4 79 3b 24 41 5b a3 7d 44 a2 ff 36 a0 e7 0b c1 39 d9 a8 02 1b 46 b4 c2 14 81 92 c9 4d 0a da 7d 98 e1 9f 25 38 45 3b 0a bb 56 bc ac 75 19 f6 92 69 1b af 12 ca a5 a4 d3 9b 5c 6e 4e 70 d1 ae 53 22 67 3c 8f 12 ef 98 72 79 be 91 79 82 93 69 8a 30 19 72 ba ea 13 28 54 bd 33 a0 52 38 13 e4 e3 82 24 c0
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 8H8{`[2YmORr;mNb{,!y;$A[}D69FM}%8E;Vui\nNpS"g<ryyi0r(T3R8$


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    23192.168.2.64974513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080040Z-1657d5bbd482tlqpvyz9e93p5400000003b0000000003493
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    24192.168.2.64974813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 632
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080040Z-1657d5bbd482lxwq1dp2t1zwkc00000002zg00000000551s
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    25192.168.2.64974613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080040Z-1657d5bbd48vlsxxpe15ac3q7n000000032g00000000cyx4
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    26192.168.2.64974413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080040Z-1657d5bbd48wd55zet5pcra0cg000000035g000000006b83
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    27192.168.2.64974713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 467
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080040Z-1657d5bbd48xlwdx82gahegw4000000003e00000000040sn
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    28192.168.2.649750172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC596OUTGET /_next/static/chunks/webpack-ed8f5a60dc0318fb.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bde1f291879-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1414536
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"710102596e32aae93e99f1be669c9b14"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fK1OfkLUMBunY9yomwQifoKZP7rVEqbGh7iwgGUa8MELlz7MAfbCz%2FLVYpIwbfucH%2Bl2KqY4rLXSI4g6DqF4O6D0zWQrzA9loxUwsiJtLiETMHyJ0w%2FeDPesFtWCyKXUn6O4yVTPhZhbjRDp0M96"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC549INData Raw: 31 62 34 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 61 2c 66 2c 63 2c 64 2c 6f 2c 75 2c 69 2c 62 2c 6c 3d 7b 7d 2c 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 76 61 72 20 74 3d 73 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 73 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 72 3d 21 30 3b 74 72 79 7b 6c 5b 65 5d 28 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 70 29 2c 72 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 64 65 6c 65 74 65 20 73 5b 65 5d 7d 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 7d 70 2e 6d 3d 6c 2c 65 3d 5b 5d 2c 70 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 61 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1b43!function(){"use strict";var e,t,n,r,a,f,c,d,o,u,i,b,l={},s={};function p(e){var t=s[e];if(void 0!==t)return t.exports;var n=s[e]={exports:{}},r=!0;try{l[e](n,n.exports,p),r=!1}finally{r&&delete s[e]}return n.exports}p.m=l,e=[],p.O=function(t,n,r,a)
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 66 2d 2d 2c 31 29 3b 76 61 72 20 75 3d 72 28 29 3b 76 6f 69 64 20 30 21 3d 3d 75 26 26 28 74 3d 75 29 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 70 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 70 2e 64 28 74 2c 7b 61 3a 74 7d 29 2c 74 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: f--,1);var u=r();void 0!==u&&(t=u)}}return t},p.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return p.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto_
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 30 22 2c 32 38 30 39 3a 22 37 39 63 66 31 30 61 34 35 61 36 39 62 30 61 64 22 2c 32 39 32 31 3a 22 30 34 66 31 65 33 66 33 61 35 66 39 35 38 37 36 22 2c 33 32 39 39 3a 22 65 33 65 39 61 61 32 34 37 30 33 61 61 32 63 30 22 2c 33 34 32 33 3a 22 37 39 31 38 39 34 35 39 61 30 35 63 39 39 33 36 22 2c 33 34 34 36 3a 22 32 64 30 30 39 31 32 63 33 34 34 63 64 35 32 39 22 2c 33 35 37 30 3a 22 64 32 36 34 34 63 37 62 33 65 36 62 39 31 30 61 22 2c 33 36 36 36 3a 22 65 37 61 62 66 39 35 33 31 66 34 65 35 66 63 63 22 2c 33 36 37 32 3a 22 62 65 65 35 37 39 65 66 36 63 31 39 64 36 32 61 22 2c 33 37 35 37 3a 22 37 32 35 30 66 31 36 39 31 30 63 62 38 38 63 62 22 2c 33 38 36 39 3a 22 31 33 36 66 32 39 66 39 33 32 37 37 65 31 65 62 22 2c 33 39 32 33 3a 22 65 62 38 62 66 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0",2809:"79cf10a45a69b0ad",2921:"04f1e3f3a5f95876",3299:"e3e9aa24703aa2c0",3423:"79189459a05c9936",3446:"2d00912c344cd529",3570:"d2644c7b3e6b910a",3666:"e7abf9531f4e5fcc",3672:"bee579ef6c19d62a",3757:"7250f16910cb88cb",3869:"136f29f93277e1eb",3923:"eb8bfa
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 2c 39 38 34 36 3a 22 36 63 66 30 35 37 38 34 32 33 39 31 39 34 33 39 22 2c 39 39 32 37 3a 22 66 64 62 66 63 61 64 64 35 66 64 38 35 65 34 38 22 2c 39 39 34 31 3a 22 37 35 63 37 63 65 35 33 63 32 36 31 63 64 64 64 22 7d 29 5b 65 5d 2b 22 2e 6a 73 22 7d 2c 70 2e 6d 69 6e 69 43 73 73 46 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 61 74 69 63 2f 63 73 73 2f 22 2b 28 7b 34 35 30 37 3a 22 34 34 31 37 39 36 31 38 34 32 61 33 33 31 35 37 22 2c 39 38 34 36 3a 22 34 34 63 65 62 31 33 39 65 64 61 39 66 62 38 35 22 7d 29 5b 65 5d 2b 22 2e 63 73 73 22 7d 2c 70 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,9846:"6cf0578423919439",9927:"fdbfcadd5fd85e48",9941:"75c7ce53c261cddd"})[e]+".js"},p.miniCssF=function(e){return"static/css/"+({4507:"4417961842a33157",9846:"44ceb139eda9fb85"})[e]+".css"},p.g=function(){if("object"==typeof globalThis)return globalThis;
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 66 26 26 28 66 3d 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 72 75 73 74 65 64 54 79 70 65 73 26 26 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 26 26 28 66 3d 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6e 65 78 74 6a 73 23 62 75 6e 64 6c 65 72 22 2c 66 29 29 29 2c 66 7d 2c 70 2e 74 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 70 2e 74 74 28 29 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 65 29 7d 2c 70 2e 70 3d 22 2f 5f 6e 65 78 74 2f 22 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: turn void 0===f&&(f={createScriptURL:function(e){return e}},"undefined"!=typeof trustedTypes&&trustedTypes.createPolicy&&(f=trustedTypes.createPolicy("nextjs#bundler",f))),f},p.tu=function(e){return p.tt().createScriptURL(e)},p.p="/_next/",c=function(e,t,
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC962INData Raw: 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 70 2e 6f 28 75 2c 65 29 3f 75 5b 65 5d 3a 76 6f 69 64 20 30 3b 69 66 28 30 21 3d 3d 6e 29 7b 69 66 28 6e 29 74 2e 70 75 73 68 28 6e 5b 32 5d 29 3b 65 6c 73 65 20 69 66 28 2f 5e 28 32 32 28 30 35 7c 37 32 29 7c 34 28 34 32 38 7c 35 30 37 7c 36 32 39 29 7c 35 28 30 36 7c 35 33 7c 38 32 29 38 7c 33 32 35 33 7c 33 33 33 35 7c 37 39 32 32 7c 38 33 36 35 7c 38 35 36 38 7c 39 37 39 37 7c 39 38 34 36 29 24 2f 2e 74 65 73 74 28 65 29 29 75 5b 65 5d 3d 30 3b 65 6c 73 65 7b 76 61 72 20 72 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 6e 3d 75 5b 65 5d 3d 5b 74 2c 72 5d 7d 29 3b 74 2e 70 75 73 68 28 6e 5b 32 5d 3d 72 29 3b 76 61 72 20 61 3d 70 2e 70 2b 70 2e 75 28 65 29 2c 66 3d 45 72 72 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: on(e,t){var n=p.o(u,e)?u[e]:void 0;if(0!==n){if(n)t.push(n[2]);else if(/^(22(05|72)|4(428|507|629)|5(06|53|82)8|3253|3335|7922|8365|8568|9797|9846)$/.test(e))u[e]=0;else{var r=new Promise(function(t,r){n=u[e]=[t,r]});t.push(n[2]=r);var a=p.p+p.u(e),f=Erro
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    29192.168.2.649751172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC597OUTGET /_next/static/chunks/1dd3208c-65f236513d05994f.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bde186a5e7e-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465895
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"a3e04d89411b16d09cbda3f47472b397"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2GDu%2FlwhhzL6VWDSd1R4fEFD8CrNDikiUSfTEjSdk1jS47VAAYJB9p%2B0tj4p0Hqr8d2rM5A%2BWTuHk3C9pgKrdkdCApler4V%2BwwivRU8f4Kp4M1LyvM0bPaM58X3sK4mRZ%2FJjyXL%2BKdI7CwIOybyw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC543INData Raw: 31 63 37 62 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 39 33 5d 2c 7b 35 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6c 3d 6e 28 37 36 35 33 29 2c 61 3d 6e 28 34 30 31 35 38 29 2c 6f 3d 7b 75 73 69 6e 67 43 6c 69 65 6e 74 45 6e 74 72 79 50 6f 69 6e 74 3a 21 31 2c 45 76 65 6e 74 73 3a 6e 75 6c 6c 2c 44 69 73 70 61 74 63 68 65 72 3a 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 2e 64 65 76 2f 65 72 72 6f 72 73 2f 22 2b 65 3b 69 66 28 31 3c 61 72 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1c7b"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1293],{510:function(e,t,n){var r,l=n(7653),a=n(40158),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arg
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 66 75 6c 20 77 61 72 6e 69 6e 67 73 2e 22 7d 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 73 3d 6c 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 2c 63 3d 73 2e 52 65 61 63 74 43 75 72 72 65 6e 74 44 69 73 70 61 74 63 68 65 72 2c 66 3d 7b 70 65 6e 64 69 6e 67 3a 21 31 2c 64 61 74 61 3a 6e 75 6c 6c 2c 6d 65 74 68 6f 64 3a 6e 75 6c 6c 2c 61 63 74 69 6f 6e 3a 6e 75 6c 6c 7d 2c 64 3d 5b 5d 2c 70 3d 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 7b 63 75 72 72 65 6e 74 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 30 3e 70 7c 7c 28 65 2e 63 75 72 72 65 6e 74 3d 64 5b 70 5d 2c 64 5b 70 5d 3d 6e 75 6c 6c 2c 70 2d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p-
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 73 70 61 63 65 55 52 49 29 74 3d 73 33 28 65 3d 73 32 28 65 29 2c 74 29 3b 65 6c 73 65 20 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 73 76 67 22 3a 74 3d 31 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 61 74 68 22 3a 74 3d 32 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 3d 30 7d 7d 68 28 44 29 2c 67 28 44 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 29 7b 68 28 44 29 2c 68 28 41 29 2c 68 28 49 29 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 6e 75 6c 6c 21 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 26 26 67 28 55 2c 65 29 3b 76 61 72 20 74 3d 44 2e 63 75 72 72 65 6e 74 2c 6e 3d 73 33 28 74 2c 65 2e 74 79 70 65 29 3b 74 21 3d 3d 6e 26 26 28 67 28 41 2c 65 29 2c 67 28 44 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29 7b 41 2e 63 75 72 72 65 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: spaceURI)t=s3(e=s2(e),t);else switch(t){case"svg":t=1;break;case"math":t=2;break;default:t=0}}h(D),g(D,t)}function Q(){h(D),h(A),h(I)}function $(e){null!==e.memoizedState&&g(U,e);var t=D.current,n=s3(t,e.type);t!==n&&(g(A,e),g(D,n))}function j(e){A.curren
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 20 36 37 31 30 38 38 36 34 3a 72 65 74 75 72 6e 20 36 37 31 30 38 38 36 34 3b 63 61 73 65 20 31 33 34 32 31 37 37 32 38 3a 72 65 74 75 72 6e 20 31 33 34 32 31 37 37 32 38 3b 63 61 73 65 20 32 36 38 34 33 35 34 35 36 3a 72 65 74 75 72 6e 20 32 36 38 34 33 35 34 35 36 3b 63 61 73 65 20 35 33 36 38 37 30 39 31 32 3a 72 65 74 75 72 6e 20 35 33 36 38 37 30 39 31 32 3b 63 61 73 65 20 31 30 37 33 37 34 31 38 32 34 3a 72 65 74 75 72 6e 20 30 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 70 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 3b 69 66 28 30 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 72 3d 30 2c 6c 3d 65 2e 73 75 73 70 65 6e 64 65 64 4c 61 6e 65 73 3b 65 3d 65 2e 70 69 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 67108864:return 67108864;case 134217728:return 134217728;case 268435456:return 268435456;case 536870912:return 536870912;case 1073741824:return 0;default:return e}}function ep(e,t){var n=e.pendingLanes;if(0===n)return 0;var r=0,l=e.suspendedLanes;e=e.pin
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 63 74 4d 61 72 6b 65 72 24 22 2b 65 43 3b 66 75 6e 63 74 69 6f 6e 20 65 46 28 65 29 7b 64 65 6c 65 74 65 20 65 5b 65 45 5d 2c 64 65 6c 65 74 65 20 65 5b 65 78 5d 2c 64 65 6c 65 74 65 20 65 5b 65 50 5d 2c 64 65 6c 65 74 65 20 65 5b 65 4e 5d 2c 64 65 6c 65 74 65 20 65 5b 65 5f 5d 7d 66 75 6e 63 74 69 6f 6e 20 65 4d 28 65 29 7b 76 61 72 20 74 3d 65 5b 65 45 5d 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 3b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 6e 3b 29 7b 69 66 28 74 3d 6e 5b 65 7a 5d 7c 7c 6e 5b 65 45 5d 29 7b 69 66 28 6e 3d 74 2e 61 6c 74 65 72 6e 61 74 65 2c 6e 75 6c 6c 21 3d 3d 74 2e 63 68 69 6c 64 7c 7c 6e 75 6c 6c 21 3d 3d 6e 26 26 6e 75 6c 6c 21 3d 3d 6e 2e 63 68 69 6c 64 29 66 6f 72 28 65 3d 63 69 28 65 29 3b 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ctMarker$"+eC;function eF(e){delete e[eE],delete e[ex],delete e[eP],delete e[eN],delete e[e_]}function eM(e){var t=e[eE];if(t)return t;for(var n=e.parentNode;n;){if(t=n[ez]||n[eE]){if(n=t.alternate,null!==t.child||null!==n&&null!==n.child)for(e=ci(e);null
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1280INData Raw: 69 66 28 65 53 2e 63 61 6c 6c 28 65 48 2c 74 29 7c 7c 21 65 53 2e 63 61 6c 6c 28 65 57 2c 74 29 26 26 28 65 6a 2e 74 65 73 74 28 74 29 3f 65 48 5b 74 5d 3d 21 30 3a 28 65 57 5b 74 5d 3d 21 30 2c 21 31 29 29 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 3b 65 6c 73 65 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 6e 29 7b 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 63 61 73 65 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 73 79 6d 62 6f 6c 22 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 3b 72 65 74 75 72 6e 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 76 61 72 20 72 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 6c 69 63 65 28 30 2c 35 29 3b 69 66 28 22 64 61 74 61 2d 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: if(eS.call(eH,t)||!eS.call(eW,t)&&(ej.test(t)?eH[t]=!0:(eW[t]=!0,!1))){if(null===n)e.removeAttribute(t);else{switch(typeof n){case"undefined":case"function":case"symbol":e.removeAttribute(t);return;case"boolean":var r=t.toLowerCase().slice(0,5);if("data-"
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 35 65 32 65 0d 0a 7d 7d 65 6c 73 65 7b 74 72 79 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 63 61 74 63 68 28 65 29 7b 72 3d 65 7d 28 6e 3d 65 28 29 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 63 61 74 63 68 26 26 6e 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 7d 7d 63 61 74 63 68 28 65 29 7b 69 66 28 65 26 26 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 74 61 63 6b 29 72 65 74 75 72 6e 5b 65 2e 73 74 61 63 6b 2c 72 2e 73 74 61 63 6b 5d 7d 72 65 74 75 72 6e 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 7d 3b 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 5e2e}}else{try{throw Error()}catch(e){r=e}(n=e())&&"function"==typeof n.catch&&n.catch(function(){})}}catch(e){if(e&&r&&"string"==typeof e.stack)return[e.stack,r.stack]}return[null,null]}};r.DetermineComponentFrameRoot.displayName="DetermineComponentFra
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 65 74 75 72 6e 20 65 3d 65 5a 28 65 2e 74 79 70 65 2e 72 65 6e 64 65 72 2c 21 31 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 65 3d 65 5a 28 65 2e 74 79 70 65 2c 21 30 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 22 7d 7d 28 65 29 2c 65 3d 65 2e 72 65 74 75 72 6e 3b 77 68 69 6c 65 28 65 29 3b 72 65 74 75 72 6e 20 74 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 5c 6e 45 72 72 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 73 74 61 63 6b 3a 20 22 2b 65 2e 6d 65 73 73 61 67 65 2b 22 5c 6e 22 2b 65 2e 73 74 61 63 6b 7d 7d 76 61 72 20 65 30 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 63 6c 69 65 6e 74 2e 72 65 66 65 72 65 6e 63 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 65 31 28 65 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 65 29 7b 63
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eturn e=eZ(e.type.render,!1);case 1:return e=eZ(e.type,!0);default:return""}}(e),e=e.return;while(e);return t}catch(e){return"\nError generating stack: "+e.message+"\n"+e.stack}}var e0=Symbol.for("react.client.reference");function e1(e){switch(typeof e){c
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 6e 22 5c 5c 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 65 35 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 65 38 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 37 28 65 2c 74 2c 6e 2c 72 2c 6c 2c 61 2c 6f 2c 69 29 7b 65 2e 6e 61 6d 65 3d 22 22 2c 6e 75 6c 6c 21 3d 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 6f 3f 65 2e 74 79 70 65 3d 6f 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 2c 6e 75 6c 6c 21 3d 74 3f 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: n"\\]/g;function e5(e){return e.replace(e8,function(e){return"\\"+e.charCodeAt(0).toString(16)+" "})}function e7(e,t,n,r,l,a,o,i){e.name="",null!=o&&"function"!=typeof o&&"symbol"!=typeof o&&"boolean"!=typeof o?e.type=o:e.removeAttribute("type"),null!=t?"
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 5b 22 24 22 2b 6e 5b 6c 5d 5d 3d 21 30 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 6c 3d 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 24 22 2b 65 5b 6e 5d 2e 76 61 6c 75 65 29 2c 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 21 3d 3d 6c 26 26 28 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 3d 6c 29 2c 6c 26 26 72 26 26 28 65 5b 6e 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 7d 65 6c 73 65 7b 66 6f 72 28 6c 3d 30 2c 6e 3d 22 22 2b 65 31 28 6e 29 2c 74 3d 6e 75 6c 6c 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 69 66 28 65 5b 6c 5d 2e 76 61 6c 75 65 3d 3d 3d 6e 29 7b 65 5b 6c 5d 2e 73 65 6c 65 63 74 65 64 3d 21 30 2c 72 26 26 28 65 5b 6c 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 3b 72 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ["$"+n[l]]=!0;for(n=0;n<e.length;n++)l=t.hasOwnProperty("$"+e[n].value),e[n].selected!==l&&(e[n].selected=l),l&&r&&(e[n].defaultSelected=!0)}else{for(l=0,n=""+e1(n),t=null;l<e.length;l++){if(e[l].value===n){e[l].selected=!0,r&&(e[l].defaultSelected=!0);re


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    30192.168.2.649752172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC593OUTGET /_next/static/chunks/2632-58a8169263096f76.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bde1ef78c60-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465895
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"44546b3f41e87fc622a9d47097167e0e"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aIoMQ3F3vTCO6gg0N8dLJelKWOPm07tgdpRgCq9EIFp2ViDQdfIUGxngg05x1c%2FFTH%2FRJs2CnSmxywHrHqY6mtMB9VMqrcjDqLy27jLdESloWUxeToUBroAt81Kc%2BkKsbV8lQp67bwsQPXhqxGci"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC549INData Raw: 31 65 66 35 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 33 32 5d 2c 7b 37 34 30 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 36 35 36 33 36 29 2c 6f 3d 6e 28 32 35 34 31 36 29 2c 69 3d 6e 28 38 30 39 35 35 29 2c 75 3d 6e 28 34 38 33 35 29 2c 61 3d 6e 28 39 32 36 36 34 29 2c 6c 3d 6e 28 36 31 37 35 35 29 2c 73 3d 6e 28 35 35 34 37 35 29 2c 63 3d 6e 28 36 38 32 36 36 29 2c 66 3d 6e 28 32 39 32 39 39 29 2c 64 3d 6e 28 34 37 39 30 31 29 2c 70 3d 6e 28 37
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1ef5(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2632],{74007:function(e,t,n){"use strict";n.d(t,{R:function(){return N}});var r=n(65636),o=n(25416),i=n(80955),u=n(4835),a=n(92664),l=n(61755),s=n(55475),c=n(68266),f=n(29299),d=n(47901),p=n(7
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 73 65 74 75 70 26 26 74 2e 73 65 74 75 70 28 65 29 2c 65 2e 6f 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 70 72 65 70 72 6f 63 65 73 73 45 76 65 6e 74 29 7b 6c 65 74 20 6e 3d 74 2e 70 72 65 70 72 6f 63 65 73 73 45 76 65 6e 74 2e 62 69 6e 64 28 74 29 3b 65 2e 6f 6e 28 22 70 72 65 70 72 6f 63 65 73 73 45 76 65 6e 74 22 2c 28 74 2c 72 29 3d 3e 6e 28 74 2c 72 2c 65 29 29 7d 69 66 28 65 2e 61 64 64 45 76 65 6e 74 50 72 6f 63 65 73 73 6f 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 70 72 6f 63 65 73 73 45 76 65 6e 74 29 7b 6c 65 74 20 6e 3d 74 2e 70 72 6f 63 65 73 73 45 76 65 6e 74 2e 62 69 6e 64 28 74 29 2c 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: function"==typeof t.setup&&t.setup(e),e.on&&"function"==typeof t.preprocessEvent){let n=t.preprocessEvent.bind(t);e.on("preprocessEvent",(t,r)=>n(t,r,e))}if(e.addEventProcessor&&"function"==typeof t.processEvent){let n=t.processEvent.bind(t),r=Object.assi
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 74 26 26 74 2e 65 76 65 6e 74 5f 69 64 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 28 74 68 69 73 2e 65 76 65 6e 74 46 72 6f 6d 45 78 63 65 70 74 69 6f 6e 28 65 2c 74 29 2e 74 68 65 6e 28 65 3d 3e 74 68 69 73 2e 5f 63 61 70 74 75 72 65 45 76 65 6e 74 28 65 2c 74 2c 6e 29 29 2e 74 68 65 6e 28 65 3d 3e 7b 72 3d 65 7d 29 29 2c 72 7d 63 61 70 74 75 72 65 4d 65 73 73 61 67 65 28 65 2c 74 2c 6e 2c 72 29 7b 6c 65 74 20 6f 3d 6e 26 26 6e 2e 65 76 65 6e 74 5f 69 64 2c 69 3d 28 30 2c 75 2e 4c 65 29 28 65 29 3f 65 3a 53 74 72 69 6e 67 28 65 29 2c 61 3d 28 30 2c 75 2e 70 74 29 28 65 29 3f 74 68 69 73 2e 65 76 65 6e 74 46 72 6f 6d 4d 65 73 73 61 67 65 28 69 2c 74 2c 6e 29 3a 74 68 69 73 2e 65 76 65 6e 74 46 72 6f 6d 45 78 63 65 70 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t&&t.event_id;return this._process(this.eventFromException(e,t).then(e=>this._captureEvent(e,t,n)).then(e=>{r=e})),r}captureMessage(e,t,n,r){let o=n&&n.event_id,i=(0,u.Le)(e)?e:String(e),a=(0,u.pt)(e)?this.eventFromMessage(i,t,n):this.eventFromException(e
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 68 69 73 2e 5f 69 6e 74 65 67 72 61 74 69 6f 6e 73 49 6e 69 74 69 61 6c 69 7a 65 64 29 26 26 74 68 69 73 2e 5f 73 65 74 75 70 49 6e 74 65 67 72 61 74 69 6f 6e 73 28 29 7d 69 6e 69 74 28 29 7b 74 68 69 73 2e 5f 69 73 45 6e 61 62 6c 65 64 28 29 26 26 74 68 69 73 2e 5f 73 65 74 75 70 49 6e 74 65 67 72 61 74 69 6f 6e 73 28 29 7d 67 65 74 49 6e 74 65 67 72 61 74 69 6f 6e 42 79 49 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 49 6e 74 65 67 72 61 74 69 6f 6e 42 79 4e 61 6d 65 28 65 29 7d 67 65 74 49 6e 74 65 67 72 61 74 69 6f 6e 42 79 4e 61 6d 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 74 65 67 72 61 74 69 6f 6e 73 5b 65 5d 7d 67 65 74 49 6e 74 65 67 72 61 74 69 6f 6e 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: his._integrationsInitialized)&&this._setupIntegrations()}init(){this._isEnabled()&&this._setupIntegrations()}getIntegrationById(e){return this.getIntegrationByName(e)}getIntegrationByName(e){return this._integrations[e]}getIntegration(e){try{return this._
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 20 65 3f 5b 7b 74 79 70 65 3a 22 73 65 73 73 69 6f 6e 73 22 7d 2c 65 5d 3a 5b 7b 74 79 70 65 3a 22 73 65 73 73 69 6f 6e 22 7d 2c 65 2e 74 6f 4a 53 4f 4e 28 29 5d 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 4a 64 29 28 75 2c 5b 61 5d 29 7d 28 65 2c 74 68 69 73 2e 5f 64 73 6e 2c 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 5f 6d 65 74 61 64 61 74 61 2c 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 74 75 6e 6e 65 6c 29 3b 74 68 69 73 2e 5f 73 65 6e 64 45 6e 76 65 6c 6f 70 65 28 74 29 7d 72 65 63 6f 72 64 44 72 6f 70 70 65 64 45 76 65 6e 74 28 65 2c 74 2c 6e 29 7b 69 66 28 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 73 65 6e 64 43 6c 69 65 6e 74 52 65 70 6f 72 74 73 29 7b 6c 65 74 20 6e 3d 60 24 7b 65 7d 3a 24 7b 74 7d 60 3b 66 2e 58 26 26 6f 2e 6b 67 2e 6c 6f 67 28 60 41 64
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e?[{type:"sessions"},e]:[{type:"session"},e.toJSON()];return(0,l.Jd)(u,[a])}(e,this._dsn,this._options._metadata,this._options.tunnel);this._sendEnvelope(t)}recordDroppedEvent(e,t,n){if(this._options.sendClientReports){let n=`${e}:${t}`;f.X&&o.kg.log(`Ad
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 6f 66 28 72 3d 21 30 2c 6f 29 29 7b 6c 65 74 20 74 3d 65 2e 6d 65 63 68 61 6e 69 73 6d 3b 69 66 28 74 26 26 21 31 3d 3d 3d 74 2e 68 61 6e 64 6c 65 64 29 7b 6e 3d 21 30 3b 62 72 65 61 6b 7d 7d 6c 65 74 20 69 3d 22 6f 6b 22 3d 3d 3d 65 2e 73 74 61 74 75 73 3b 28 69 26 26 30 3d 3d 3d 65 2e 65 72 72 6f 72 73 7c 7c 69 26 26 6e 29 26 26 28 28 30 2c 67 2e 43 54 29 28 65 2c 7b 2e 2e 2e 6e 26 26 7b 73 74 61 74 75 73 3a 22 63 72 61 73 68 65 64 22 7d 2c 65 72 72 6f 72 73 3a 65 2e 65 72 72 6f 72 73 7c 7c 4e 75 6d 62 65 72 28 72 7c 7c 6e 29 7d 29 2c 74 68 69 73 2e 63 61 70 74 75 72 65 53 65 73 73 69 6f 6e 28 65 29 29 7d 5f 69 73 43 6c 69 65 6e 74 44 6f 6e 65 50 72 6f 63 65 73 73 69 6e 67 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 61 2e 63 57 28 74 3d 3e 7b 6c 65 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: of(r=!0,o)){let t=e.mechanism;if(t&&!1===t.handled){n=!0;break}}let i="ok"===e.status;(i&&0===e.errors||i&&n)&&((0,g.CT)(e,{...n&&{status:"crashed"},errors:e.errors||Number(r||n)}),this.captureSession(e))}_isClientDoneProcessing(e){return new a.cW(t=>{let
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC539INData Raw: 45 76 65 6e 74 28 22 73 61 6d 70 6c 65 5f 72 61 74 65 22 2c 22 65 72 72 6f 72 22 2c 65 29 2c 28 30 2c 61 2e 24 32 29 28 6e 65 77 20 73 2e 62 28 60 44 69 73 63 61 72 64 69 6e 67 20 65 76 65 6e 74 20 62 65 63 61 75 73 65 20 69 74 27 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 72 61 6e 64 6f 6d 20 73 61 6d 70 6c 65 20 28 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 3d 20 24 7b 6f 7d 29 60 2c 22 6c 6f 67 22 29 29 3b 6c 65 74 20 64 3d 22 72 65 70 6c 61 79 5f 65 76 65 6e 74 22 3d 3d 3d 63 3f 22 72 65 70 6c 61 79 22 3a 63 2c 70 3d 28 65 2e 73 64 6b 50 72 6f 63 65 73 73 69 6e 67 4d 65 74 61 64 61 74 61 7c 7c 7b 7d 29 2e 63 61 70 74 75 72 65 64 53 70 61 6e 49 73 6f 6c 61 74 69 6f 6e 53 63 6f 70 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Event("sample_rate","error",e),(0,a.$2)(new s.b(`Discarding event because it's not included in the random sample (sampling rate = ${o})`,"log"));let d="replay_event"===c?"replay":c,p=(e.sdkProcessingMetadata||{}).capturedSpanIsolationScope;return this._pr
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 36 37 37 63 0d 0a 4a 38 29 28 65 29 29 72 65 74 75 72 6e 20 65 2e 74 68 65 6e 28 65 3d 3e 7b 69 66 28 21 28 30 2c 75 2e 50 4f 29 28 65 29 26 26 6e 75 6c 6c 21 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 73 2e 62 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 2c 65 3d 3e 7b 74 68 72 6f 77 20 6e 65 77 20 73 2e 62 28 60 24 7b 74 7d 20 72 65 6a 65 63 74 65 64 20 77 69 74 68 20 24 7b 65 7d 60 29 7d 29 3b 69 66 28 21 28 30 2c 75 2e 50 4f 29 28 65 29 26 26 6e 75 6c 6c 21 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 73 2e 62 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6c 65 74 7b 62 65 66 6f 72 65 53 65 6e 64 3a 72 2c 62 65 66 6f 72 65 53 65 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 3a 6f 7d 3d 65 3b 72 65 74 75 72 6e 20 53 28 74 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 677cJ8)(e))return e.then(e=>{if(!(0,u.PO)(e)&&null!==e)throw new s.b(n);return e},e=>{throw new s.b(`${t} rejected with ${e}`)});if(!(0,u.PO)(e)&&null!==e)throw new s.b(n);return e}(function(e,t,n){let{beforeSend:r,beforeSendTransaction:o}=e;return S(t)
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 2e 74 79 70 65 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 72 65 74 75 72 6e 22 74 72 61 6e 73 61 63 74 69 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7d 76 61 72 20 50 3d 6e 28 34 38 39 31 30 29 2c 52 3d 6e 28 34 38 30 32 31 29 2c 6a 3d 6e 28 37 39 33 36 34 29 2c 77 3d 6e 28 31 33 36 32 33 29 2c 78 3d 6e 28 39 31 33 39 37 29 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 65 78 63 65 70 74 69 6f 6e 3a 7b 76 61 6c 75 65 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 4d 28 65 2c 74 29 2c 72 3d 7b 74 79 70 65 3a 74 26 26 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 26 26 65 2e 6d 65 73 73 61 67 65 3b 72 65 74 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ){return void 0===e.type}function O(e){return"transaction"===e.type}var P=n(48910),R=n(48021),j=n(79364),w=n(13623),x=n(91397);function T(e,t){return{exception:{values:[function(e,t){let n=M(e,t),r={type:t&&t.name,value:function(e){let t=e&&e.message;retu
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 6d 39 2e 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 74 68 69 73 2e 5f 66 6c 75 73 68 4f 75 74 63 6f 6d 65 73 28 29 7d 29 7d 65 76 65 6e 74 46 72 6f 6d 45 78 63 65 70 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 6c 65 74 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 6c 65 74 20 61 3b 69 66 28 28 30 2c 75 2e 56 57 29 28 74 29 26 26 74 2e 65 72 72 6f 72 29 72 65 74 75 72 6e 20 54 28 65 2c 74 2e 65 72 72 6f 72 29 3b 69 66 28 28 30 2c 75 2e 54 58 29 28 74 29 7c 7c 28 30 2c 75 2e 66 6d 29 28 74 29 29 7b 69 66 28 22 73 74 61 63 6b 22 69 6e 20 74 29 61 3d 54 28 65 2c 74 29 3b 65 6c 73 65 7b 6c 65 74 20 6f 3d 74 2e 6e 61 6d 65 7c 7c 28 28 30 2c 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: m9.document.visibilityState&&this._flushOutcomes()})}eventFromException(e,t){return function(e,t,n,r){let o=function(e,t,n,r,o){let a;if((0,u.VW)(t)&&t.error)return T(e,t.error);if((0,u.TX)(t)||(0,u.fm)(t)){if("stack"in t)a=T(e,t);else{let o=t.name||((0,u


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    31192.168.2.649753172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC597OUTGET /_next/static/chunks/main-app-edf9fc05fff9a094.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bde1a5e0c74-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 237953
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"84bcfc068aaa22930f41e89562955a91"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9AhIwMF1qf%2By7yAo7AdYTtMlXbP%2BaCkkoR0owdboOle8IuqMcofgNzwviVY2utLHoKJG%2FgdqY9oLsy0HcSGURy%2BQ9l3fIvKOvb7kr3l%2F7avo4nvNk2HRyaF2e7SI2%2BF%2Fyi6YSV1FAcTEbM0MuFwc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC542INData Raw: 34 62 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 34 34 5d 2c 7b 36 31 32 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 38 39 35 36 32 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 35 36 38 35 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 35 31 33 39 35 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 4b0(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{61289:function(e,n,t){Promise.resolve().then(t.t.bind(t,89562,23)),Promise.resolve().then(t.t.bind(t,5685,23)),Promise.resolve().then(t.t.bind(t,51395,23)),Promise.resolve().then(t.t.bin
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC665INData Raw: 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 74 28 37 34 30 30 37 29 2c 72 3d 74 28 38 32 33 36 31 29 2c 73 3d 74 28 35 35 32 31 31 29 2c 6f 3d 74 28 31 33 36 32 33 29 2c 61 3d 74 28 36 38 35 37 31 29 2c 6c 3d 77 69 6e 64 6f 77 3b 6c 2e 5f 5f 73 65 6e 74 72 79 52 65 77 72 69 74 65 73 54 75 6e 6e 65 6c 50 61 74 68 5f 5f 3d 22 2f 7e 67 69 74 62 6f 6f 6b 2f 6d 6f 6e 69 74 6f 72 69 6e 67 22 2c 6c 2e 53 45 4e 54 52 59 5f 52 45 4c 45 41 53 45 3d 7b 69 64 3a 22 36 63 65 33 63 65 61 36 38 32 37 32 65 33 39 66 63 64 31 37 64 64 37 66 32 38 31 36 66 31 35 62 63 38 63 61 31 31 30 62 22 7d 2c 6c 2e 5f 5f 73 65 6e 74 72 79 42 61 73 65 50 61 74 68 3d 76 6f 69 64 20 30 2c 6c 2e 5f 5f 72 65 77 72 69 74 65 46 72 61 6d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nction(e,n,t){"use strict";var i=t(74007),r=t(82361),s=t(55211),o=t(13623),a=t(68571),l=window;l.__sentryRewritesTunnelPath__="/~gitbook/monitoring",l.SENTRY_RELEASE={id:"6ce3cea68272e39fcd17dd7f2816f15bc8ca110b"},l.__sentryBasePath=void 0,l.__rewriteFram
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    32192.168.2.649754172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC605OUTGET /_next/static/chunks/app/global-error-ae0a7781226b5f7c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC822INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bde1dd24291-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465895
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"62dc86e47e583aeab27255dec2d6284b"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7L54dLeDbSBd1KsHnzJJ4kOG7Bqn3c1nb3XUfwvjPCoZu049pis%2BfXQRmH4IhvJbrsQZB9sE9kbVkYhfHAXg%2BTsYpE7kZPREcSqyRfGN85bJA%2FHW%2FYl84NxqHz8zd78UK4SRHI52reInbztp08u0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC547INData Raw: 31 38 61 31 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 37 30 5d 2c 7b 39 37 33 34 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 33 34 30 35 35 29 29 7d 2c 39 31 37 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 18a1(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6470],{97347:function(e,t,n){Promise.resolve().then(n.bind(n,34055))},91750:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enu
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 74 75 73 43 6f 64 65 3a 34 30 34 7d 7d 6c 65 74 20 73 3d 7b 65 72 72 6f 72 3a 7b 66 6f 6e 74 46 61 6d 69 6c 79 3a 27 73 79 73 74 65 6d 2d 75 69 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 2c 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 27 2c 68 65 69 67 68 74 3a 22 31 30 30 76 68 22 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 7d 2c 64 65 73 63 3a 7b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tusCode:404}}let s={error:{fontFamily:'system-ui,"Segoe UI",Roboto,Helvetica,Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji"',height:"100vh",textAlign:"center",display:"flex",flexDirection:"column",alignItems:"center",justifyContent:"center"},desc:{
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 74 69 6f 6e 20 68 61 73 20 6f 63 63 75 72 72 65 64 20 28 73 65 65 20 74 68 65 20 62 72 6f 77 73 65 72 20 63 6f 6e 73 6f 6c 65 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 29 22 7d 29 2c 22 2e 22 5d 7d 29 7d 29 5d 7d 29 5d 7d 29 7d 7d 75 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 45 72 72 6f 72 50 61 67 65 22 2c 75 2e 67 65 74 49 6e 69 74 69 61 6c 50 72 6f 70 73 3d 61 2c 75 2e 6f 72 69 67 47 65 74 49 6e 69 74 69 61 6c 50 72 6f 70 73 3d 61 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tion has occurred (see the browser console for more information)"}),"."]})})]})]})}}u.displayName="ErrorPage",u.getInitialProps=a,u.origGetInitialProps=a,("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__es
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 65 3a 74 2e 74 79 70 65 3d 3d 3d 6c 2e 64 65 66 61 75 6c 74 2e 46 72 61 67 6d 65 6e 74 3f 65 2e 63 6f 6e 63 61 74 28 6c 2e 64 65 66 61 75 6c 74 2e 43 68 69 6c 64 72 65 6e 2e 74 6f 41 72 72 61 79 28 74 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 29 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 65 3a 65 2e 63 6f 6e 63 61 74 28 74 29 2c 5b 5d 29 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 6e 28 38 31 36 37 33 29 3b 6c 65 74 20 70 3d 5b 22 6e 61 6d 65 22 2c 22 68 74 74 70 45 71 75 69 76 22 2c 22 63 68 61 72 53 65 74 22 2c 22 69 74 65 6d 50 72 6f 70 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "==typeof t||"number"==typeof t?e:t.type===l.default.Fragment?e.concat(l.default.Children.toArray(t.props.children).reduce((e,t)=>"string"==typeof t||"number"==typeof t?e:e.concat(t),[])):e.concat(t)}n(81673);let p=["name","httpEquiv","charSet","itemProp"
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC1369INData Raw: 68 65 61 64 4d 61 6e 61 67 65 72 3a 72 2c 69 6e 41 6d 70 4d 6f 64 65 3a 28 30 2c 75 2e 69 73 49 6e 41 6d 70 4d 6f 64 65 29 28 6e 29 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: headManager:r,inAmpMode:(0,u.isInAmpMode)(n),children:t})};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC290INData Raw: 72 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 64 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 28 30 2c 6f 2e 54 62 29 28 74 29 7d 2c 5b 74 5d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 68 74 6d 6c 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 22 62 6f 64 79 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 6c 28 29 2c 7b 73 74 61 74 75 73 43 6f 64 65 3a 76 6f 69 64 20 30 7d 29 7d 29 7d 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4f 28 30 2c 5b 31 32 39 33 2c 32 36 33 32 2c 31 37 34 34 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 65 2e 73 3d 39 37 33 34 37 29 7d 29 2c 5f 4e 5f 45 3d 65 2e 4f 28 29 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 67 6c 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r:t}=e;return(0,d.useEffect)(()=>{(0,o.Tb)(t)},[t]),(0,r.jsx)("html",{children:(0,r.jsx)("body",{children:(0,r.jsx)(l(),{statusCode:void 0})})})}}},function(e){e.O(0,[1293,2632,1744],function(){return e(e.s=97347)}),_N_E=e.O()}]);//# sourceMappingURL=glo
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    33192.168.2.649756172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:41 UTC597OUTGET /_next/static/chunks/b5d5b83b-79880c6c180a831f.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:41 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:41 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5be3e84e41c6-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465896
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"258d3518a0d90bdca98c221455e0b71d"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ko7V2A5B5m%2BHAVFLimc5JWXT3TO%2FtQnwXLoDHZ10vWJnf3AQGb04IkrnaApWbGb7R5Fr6lrcY72YP4vLo%2BoBp68VMzkqftTPNOAcGA9sHQoYSqbmmHSXMlfisFSPTll5HtSmaIJo86FVDxMusFY2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:41 UTC549INData Raw: 31 66 62 39 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 33 34 5d 2c 7b 37 34 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 72 3b 6e 2e 64 28 74 2c 7b 43 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 45 7d 2c 46 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 4e 7d 2c 57 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 54 7d 2c 5a 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 6b 7d 2c 63 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 52 7d 2c 73 4a 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1fb9"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2634],{7488:function(e,t,n){let r;n.d(t,{CG:function(){return iE},FV:function(){return iN},Wh:function(){return iT},Zl:function(){return ik},cn:function(){return iR},sJ:function()
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:41 UTC1369INData Raw: 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 63 6c 61 73 73 20 76 7b 67 65 74 56 61 6c 75 65 28 29 7b 74 68 72 6f 77 20 64 28 22 42 61 73 65 4c 6f 61 64 61 62 6c 65 22 29 7d 74 6f 50 72 6f 6d 69 73 65 28 29 7b 74 68 72 6f 77 20 64 28 22 42 61 73 65 4c 6f 61 64 61 62 6c 65 22 29 7d 76 61 6c 75 65 4d 61 79 62 65 28 29 7b 74 68 72 6f 77 20 64 28 22 42 61 73 65 4c 6f 61 64 61 62 6c 65 22 29 7d 76 61 6c 75 65 4f 72 54 68 72 6f 77 28 29 7b 74 68 72 6f 77 20 64 28 60 4c 6f 61 64 61 62 6c 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}class v{getValue(){throw d("BaseLoadable")}toPromise(){throw d("BaseLoadable")}valueMaybe(){throw d("BaseLoadable")}valueOrThrow(){throw d(`Loadable
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:41 UTC1369INData Raw: 6e 64 73 20 76 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 70 28 74 68 69 73 2c 22 73 74 61 74 65 22 2c 22 6c 6f 61 64 69 6e 67 22 29 2c 70 28 74 68 69 73 2c 22 63 6f 6e 74 65 6e 74 73 22 2c 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 63 6f 6e 74 65 6e 74 73 3d 65 7d 67 65 74 56 61 6c 75 65 28 29 7b 74 68 72 6f 77 20 74 68 69 73 2e 63 6f 6e 74 65 6e 74 73 7d 74 6f 50 72 6f 6d 69 73 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 65 6e 74 73 7d 76 61 6c 75 65 4d 61 79 62 65 28 29 7b 7d 70 72 6f 6d 69 73 65 4d 61 79 62 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 65 6e 74 73 7d 70 72 6f 6d 69 73 65 4f 72 54 68 72 6f 77 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 65 6e 74 73 7d 65 72 72 6f 72 4d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nds v{constructor(e){super(),p(this,"state","loading"),p(this,"contents",void 0),this.contents=e}getValue(){throw this.contents}toPromise(){return this.contents}valueMaybe(){}promiseMaybe(){return this.contents}promiseOrThrow(){return this.contents}errorM
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:41 UTC1369INData Raw: 29 2c 6c 6f 61 64 69 6e 67 3a 28 29 3d 3e 77 28 29 2c 61 6c 6c 3a 54 2c 69 73 4c 6f 61 64 61 62 6c 65 3a 52 7d 7d 29 3b 6c 65 74 20 41 3d 7b 52 45 43 4f 49 4c 5f 44 55 50 4c 49 43 41 54 45 5f 41 54 4f 4d 5f 4b 45 59 5f 43 48 45 43 4b 49 4e 47 5f 45 4e 41 42 4c 45 44 3a 21 30 2c 52 45 43 4f 49 4c 5f 47 4b 53 5f 45 4e 41 42 4c 45 44 3a 6e 65 77 20 53 65 74 28 5b 22 72 65 63 6f 69 6c 5f 68 61 6d 74 5f 32 30 32 30 22 2c 22 72 65 63 6f 69 6c 5f 73 79 6e 63 5f 65 78 74 65 72 6e 61 6c 5f 73 74 6f 72 65 22 2c 22 72 65 63 6f 69 6c 5f 73 75 70 70 72 65 73 73 5f 72 65 72 65 6e 64 65 72 5f 69 6e 5f 63 61 6c 6c 62 61 63 6b 22 2c 22 72 65 63 6f 69 6c 5f 6d 65 6d 6f 72 79 5f 6d 61 6e 61 67 61 6d 65 6e 74 5f 32 30 32 30 22 5d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ),loading:()=>w(),all:T,isLoadable:R}});let A={RECOIL_DUPLICATE_ATOM_KEY_CHECKING_ENABLED:!0,RECOIL_GKS_ENABLED:new Set(["recoil_hamt_2020","recoil_sync_external_store","recoil_suppress_rerender_in_callback","recoil_memory_managament_2020"])};function N(e
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:41 UTC1369INData Raw: 65 72 6e 61 6c 53 74 6f 72 65 3a 56 2c 63 75 72 72 65 6e 74 52 65 6e 64 65 72 65 72 53 75 70 70 6f 72 74 73 55 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6c 65 74 7b 52 65 61 63 74 43 75 72 72 65 6e 74 44 69 73 70 61 74 63 68 65 72 3a 74 2c 52 65 61 63 74 43 75 72 72 65 6e 74 4f 77 6e 65 72 3a 6e 7d 3d 73 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 2c 72 3d 6e 75 6c 6c 21 3d 28 6e 75 6c 6c 21 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 75 72 72 65 6e 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 6e 2e 63 75 72 72 65 6e 74 44 69 73 70 61 74 63 68 65 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ernalStore:V,currentRendererSupportsUseSyncExternalStore:function(){var e;let{ReactCurrentDispatcher:t,ReactCurrentOwner:n}=s.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,r=null!=(null!==(e=null==t?void 0:t.current)&&void 0!==e?e:n.currentDispatcher
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:41 UTC1369INData Raw: 6c 65 74 20 72 20 6f 66 20 65 29 79 69 65 6c 64 20 74 28 72 2c 6e 2b 2b 29 7d 28 29 7d 3b 6c 65 74 7b 69 73 46 61 73 74 52 65 66 72 65 73 68 45 6e 61 62 6c 65 64 3a 7a 7d 3d 44 3b 63 6c 61 73 73 20 46 7b 7d 6c 65 74 20 47 3d 6e 65 77 20 46 2c 24 3d 6e 65 77 20 4d 61 70 2c 57 3d 6e 65 77 20 4d 61 70 3b 63 6c 61 73 73 20 4b 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 7d 6c 65 74 20 6a 3d 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 48 28 65 29 7b 72 65 74 75 72 6e 20 6a 2e 67 65 74 28 65 29 7d 76 61 72 20 71 3d 7b 6e 6f 64 65 73 3a 24 2c 72 65 63 6f 69 6c 56 61 6c 75 65 73 3a 57 2c 72 65 67 69 73 74 65 72 4e 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 41 2e 52 45 43 4f 49 4c 5f 44 55 50 4c 49 43 41 54 45 5f 41 54 4f 4d 5f 4b 45
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: let r of e)yield t(r,n++)}()};let{isFastRefreshEnabled:z}=D;class F{}let G=new F,$=new Map,W=new Map;class K extends Error{}let j=new Map;function H(e){return j.get(e)}var q={nodes:$,recoilValues:W,registerNode:function(e){var t;A.RECOIL_DUPLICATE_ATOM_KE
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:41 UTC735INData Raw: 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 69 3d 6e 2e 68 61 73 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 74 28 65 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 65 3b 22 73 74 72 69 6e 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: }:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},n={},r={},o=function(e){return function(){return e}},i=n.hash=function(e){var n=void 0===e?"undefined":t(e);if("number"===n)return e;"string
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:41 UTC1369INData Raw: 37 66 65 61 0d 0a 2b 5d 3d 6e 5b 6f 2b 2b 5d 3b 66 6f 72 28 2b 2b 6f 3b 6f 3c 3d 72 3b 29 61 5b 69 2b 2b 5d 3d 6e 5b 6f 2b 2b 5d 3b 72 65 74 75 72 6e 20 65 26 26 28 61 2e 6c 65 6e 67 74 68 3d 72 29 2c 61 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 72 2e 6c 65 6e 67 74 68 3b 69 66 28 65 29 7b 66 6f 72 28 76 61 72 20 69 3d 6f 3b 69 3e 3d 74 3b 29 72 5b 69 2d 2d 5d 3d 72 5b 69 5d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 3d 6e 2c 72 7d 66 6f 72 28 76 61 72 20 61 3d 30 2c 6c 3d 30 2c 73 3d 41 72 72 61 79 28 6f 2b 31 29 3b 61 3c 74 3b 29 73 5b 6c 2b 2b 5d 3d 72 5b 61 2b 2b 5d 3b 66 6f 72 28 73 5b 74 5d 3d 6e 3b 61 3c 6f 3b 29 73 5b 2b 2b 6c 5d 3d 72 5b 61 2b 2b 5d 3b 72 65 74 75 72 6e 20 73 7d 2c 66 3d 7b 5f 5f 68 61 6d 74 5f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7fea+]=n[o++];for(++o;o<=r;)a[i++]=n[o++];return e&&(a.length=r),a},d=function(e,t,n,r){var o=r.length;if(e){for(var i=o;i>=t;)r[i--]=r[i];return r[t]=n,r}for(var a=0,l=0,s=Array(o+1);a<t;)s[l++]=r[a++];for(s[t]=n;a<o;)s[++l]=r[a++];return s},f={__hamt_
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:41 UTC1369INData Raw: 2c 66 29 3a 77 28 65 2c 74 68 69 73 29 3f 28 74 68 69 73 2e 76 61 6c 75 65 3d 73 2c 74 68 69 73 29 3a 70 28 65 2c 69 2c 61 2c 73 29 7d 76 61 72 20 75 3d 6f 28 29 3b 72 65 74 75 72 6e 20 75 3d 3d 3d 72 3f 74 68 69 73 3a 28 2b 2b 6c 2e 76 61 6c 75 65 2c 53 28 65 2c 6e 2c 74 68 69 73 2e 68 61 73 68 2c 74 68 69 73 2c 69 2c 70 28 65 2c 69 2c 61 2c 75 29 29 29 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 6f 2c 69 2c 61 2c 6c 29 7b 69 66 28 69 3d 3d 3d 74 68 69 73 2e 68 61 73 68 29 7b 76 61 72 20 73 3d 62 28 77 28 65 2c 74 68 69 73 29 2c 65 2c 74 2c 74 68 69 73 2e 68 61 73 68 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2c 6f 2c 61 2c 6c 29 3b 72 65 74 75 72 6e 20 73 3d 3d 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3f 74 68 69 73 3a 73 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,f):w(e,this)?(this.value=s,this):p(e,i,a,s)}var u=o();return u===r?this:(++l.value,S(e,n,this.hash,this,i,p(e,i,a,u)))},R=function(e,t,n,o,i,a,l){if(i===this.hash){var s=b(w(e,this),e,t,this.hash,this.children,o,a,l);return s===this.children?this:s.lengt
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:41 UTC1369INData Raw: 7a 65 3d 74 2c 74 68 69 73 29 3a 65 3d 3d 3d 74 68 69 73 2e 5f 72 6f 6f 74 3f 74 68 69 73 3a 6e 65 77 20 4e 28 74 68 69 73 2e 5f 65 64 69 74 61 62 6c 65 2c 74 68 69 73 2e 5f 65 64 69 74 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2c 65 2c 74 29 7d 3b 76 61 72 20 6b 3d 6e 2e 74 72 79 47 65 74 48 61 73 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 66 6f 72 28 76 61 72 20 6f 3d 72 2e 5f 72 6f 6f 74 2c 69 3d 30 2c 75 3d 72 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 45 71 3b 3b 29 73 77 69 74 63 68 28 6f 2e 74 79 70 65 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 75 28 6e 2c 6f 2e 6b 65 79 29 3f 6f 2e 76 61 6c 75 65 3a 65 3b 63 61 73 65 20 32 3a 69 66 28 74 3d 3d 3d 6f 2e 68 61 73 68 29 66 6f 72 28 76 61 72 20 63 3d 6f 2e 63 68 69 6c 64 72 65 6e 2c 64 3d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ze=t,this):e===this._root?this:new N(this._editable,this._edit,this._config,e,t)};var k=n.tryGetHash=function(e,t,n,r){for(var o=r._root,i=0,u=r._config.keyEq;;)switch(o.type){case 1:return u(n,o.key)?o.value:e;case 2:if(t===o.hash)for(var c=o.children,d=


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    34192.168.2.64975513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:42 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:42 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080042Z-1657d5bbd48brl8we3nu8cxwgn00000003gg000000008577
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:42 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    35192.168.2.649749184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:42 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:42 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=204300
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:42 GMT
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    36192.168.2.649759172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC671OUTGET /_next/static/media/a34f9d1faa5f3315-s.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    Origin: https://coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/_next/static/css/bf7df5d7c6de54ec.css
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC835INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:43 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 48556
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bedaa920f64-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1414538
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: "d45b0dd4cb6ee6e590ede559bc68daa2"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2By7TTj%2BUfC%2BW0Ult%2BteRemiE0QpfuVuKVxqNx4aNWnM5bsZTlOrHos%2FY7gaCv9fdMQQwhPJMHvExqxrDZIU7Di%2Fj%2FxvsvutvqV9E42kkmdH6V4brMWGswzWz8Y%2FMBFk3UEu3nrDd70c%2Fj0T89nwR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC534INData Raw: 77 4f 46 32 00 01 00 00 00 00 bd ac 00 14 00 00 00 01 e3 54 00 00 bd 32 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 86 60 1b 82 b7 5c 1c d5 70 3f 48 56 41 52 8b 6d 3f 4d 56 41 52 5e 06 60 3f 53 54 41 54 81 4e 27 26 00 85 3e 2f 6c 11 08 0a 81 bc 00 81 a1 3e 0b 88 10 00 30 82 9d 18 01 36 02 24 03 90 1c 04 20 05 86 2e 07 a1 10 5b a6 d0 71 07 75 b2 a4 83 79 cf a7 fa 39 dc f6 02 e8 42 42 bf 82 ad 21 26 2f 9e 96 d2 cd ce d1 e2 04 b1 bc 3e aa 82 dd 0a ef 76 50 e1 cd f7 b7 9a fd ff ff ff e7 26 1b 32 16 87 7a c0 d8 a6 9a a6 65 7d 2f d4 28 14 a3 07 43 8c 2c 91 01 6e 26 e4 90 1a d6 88 d5 bb 99 67 e9 92 b4 e8 95 0d c3 c0 dc 64 a6 da 96 05 ac b6 5c bb e6 b5 cb 5c d1 09 33 d0 4c b6 b5 38 3c 76 38 c0 1c ad c9 f3 0c 09 09 95 c4 84 06 bc ca
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: wOF2T2`\p?HVARm?MVAR^`?STATN'&>/l>06$ .[quy9BB!&/>vP&2ze}/(C,n&gd\\3L8<v8
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 9f 24 49 25 89 e9 ef d7 e7 a7 bf dc 92 a7 cf 73 ef d3 e7 7b 7b 5d 57 6e d7 0c 0f 73 eb 9f 20 88 48 a8 64 48 94 e4 80 d1 eb 24 c7 c8 0d 36 60 30 18 1b 1b 63 1b 31 6a a4 01 58 80 20 69 60 60 00 4a 18 85 f1 1d 66 5f 1a 79 fd 1d a2 6d de 3f f5 60 60 25 46 d4 02 27 58 8b 76 0e dd a6 ce 5a bb b9 32 56 d5 6c c6 32 30 b0 68 c1 21 da 80 d1 60 14 2a 0c 4f 9b fa ef de 29 77 c7 01 87 1d 7e 10 20 58 b0 90 90 90 a6 21 5a cf c4 fc 8b 75 db b7 02 f9 aa 9d 49 d7 89 5a 25 ed b6 da 52 f3 88 a1 41 0e 30 f8 77 b3 ff c9 ba b3 5d a1 2e b7 05 5a e0 24 27 21 98 69 85 ae b1 f4 9a bf 3f f7 2f 17 0d cf 3f bf f6 af fb 4c 92 02 e2 d3 05 52 01 9a 5b c4 80 2b 00 bd f9 e0 ea 59 a6 8e 1d 00 0b 47 c2 11 dd 35 44 73 d6 6c 1c 0b 55 a5 2a d7 13 ed 26 d0 f6 4c a5 a7 bf bb 09 bb 89 43 0c 89 88
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: $I%s{{]Wns HdH$6`0c1jX i``Jf_ym?``%F'XvZ2Vl20h!`*O)w~ X!ZuIZ%RA0w].Z$'!i?/?LR[+YG5DslU*&LC
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1267INData Raw: 26 52 7b 02 3d f5 1c 7a 69 1c fa d7 04 0c 41 02 18 1a 59 80 11 a0 00 30 42 d4 06 cc d4 48 61 2c 23 83 f1 0d 16 66 61 28 30 aa ec 85 29 4f 05 4c 75 aa 61 f6 a7 16 a6 39 cd 30 2d 39 09 d3 99 4e 98 ee 74 c3 dc 0a 17 95 4f 51 c2 7c 49 0e 95 d1 94 50 10 01 f6 01 36 40 ec dc 0a 2b ec 70 32 94 12 84 b9 0b 41 79 08 1a 94 23 80 ab 81 4b 80 3d 68 41 04 02 4f df a6 ed 05 3d f5 79 05 1f ec 69 1f 4d a5 7f 03 8d df e8 a2 9f 34 a5 d1 dc 1b 98 83 27 83 cf 82 02 11 20 fd c1 87 ba 62 7f bf 03 05 c8 cb 69 c7 fe df ff ca ab 25 af 2d 78 e7 d1 77 b7 7c b0 e0 c3 a7 de 17 58 cd 3e 4b b3 87 7c b5 d6 99 e7 29 44 f2 bc 85 7e a2 bf d0 2f f4 17 fb 45 c1 42 d4 ff 3b 9f ef 28 a1 c2 b0 eb ee d0 bd 3e 7b d3 88 e0 ef 63 c8 ef 13 dd 09 18 ec 8e ad dd ef b1 3f 2d c6 8b 15 52 c1 87 9c 0f cd
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: &R{=ziAY0BHa,#fa(0)OLua90-9NtOQ|IP6@+p2Ay#K=hAO=yiM4' bi%-xw|X>K|)D~/EB;(>{c?-R
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 7b 17 42 0c 33 67 90 5b 45 e8 b9 e3 a3 97 23 80 8c 8e 04 c2 23 e8 ce 84 a0 ce 19 a6 24 a6 2c 80 f0 e1 f4 3e 3c 3b 81 51 18 fa d6 7d 92 4f ef 99 57 1d ec 03 af e7 ba 66 1c 9a 03 46 73 03 86 4d 93 5f 89 8f ce c4 5b c1 35 7d f0 32 3e 08 de 98 68 55 f2 33 65 01 a6 7c bd 8f e8 48 36 4c 9e a1 0a 7e 2b fa 6f d7 24 5c 83 5e 3e 5c 4f 4a e2 0d d2 7f eb a7 8f 7f de 85 81 b4 d8 b4 40 c4 ff f6 e5 0f 61 91 cb 5b e1 7d e0 53 32 59 80 4b ba 92 dd 42 ac c5 a5 85 64 17 4a 7a 7b 65 7d e5 f8 c9 7a b4 be 6b 3c 37 6f e0 8d c2 33 e6 72 6c e3 ae df b7 34 e6 19 7f 32 f4 06 19 57 46 03 7e fe f8 40 96 10 54 b1 2e 32 91 1f 9c b1 41 50 b1 d9 8a a3 1f f7 3b 79 bc 56 95 be 08 4b 4f a8 7f b6 c8 a5 6d 8f fb 1c ca d8 e4 cf 06 0f c4 85 b8 aa 4c 43 61 59 f0 12 b9 e1 19 df 86 dd e2 87 e7 f3
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {B3g[E##$,><;Q}OWfFsM_[5}2>hU3e|H6L~+o$\^>\OJ@a[}S2YKBdJz{e}zk<7o3rl42WF~@T.2AP;yVKOmLCaY
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 3f e8 2d 04 46 94 af e5 89 56 19 98 56 ba 80 d8 eb cf a0 83 06 2a 49 fe 3d 17 a2 b2 3e 45 29 86 e9 5d 74 23 74 50 87 6e 3d 24 0c 84 40 59 be 05 6f 70 d0 b5 0e b8 1d 5b f6 1e 67 ee 0a 13 1d 71 90 fb f1 e5 c5 6a 3b a7 8c b7 f1 a9 73 bf f6 72 ce 36 01 f5 7e fd 7c ca 11 04 8f ed 8b 85 f8 b3 ce 90 f1 00 42 da 7a 7e 36 c8 7d bd 65 f3 7a b0 d2 be 44 88 1f a0 21 b7 de b1 0b 80 79 ab 87 0c 71 f3 bc 9f 7e ed 47 d9 b8 e0 53 97 d5 23 76 4e 8e 8d 99 c5 f7 ee 5c 93 db f7 ea de 7c 22 7b 82 20 54 d3 eb c1 1c 17 56 25 79 dd 12 e9 ee c4 5d 1d 21 0e 0d 81 9b bb d9 4b ee 7a cf 6a b7 da 41 3e 40 b9 f2 9c 37 b1 36 d2 93 ab a5 f7 39 fa 50 c4 f7 f1 8e ee 08 b8 eb b2 19 5b 83 04 95 7f ad 53 bf 87 66 dd 97 c5 e2 72 e8 4f a7 4f 4f e9 ce c1 a2 94 ec ed 8c 53 3e 72 d8 06 3f 6a 24 8f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ?-FVV*I=>E)]t#tPn=$@Yop[gqj;sr6~|Bz~6}ezD!yq~GS#vN\|"{ TV%y]!KzjA>@769P[SfrOOOS>r?j$
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: da 64 6b 2e 2f 65 91 a6 b9 86 66 48 61 7e 49 51 8a 53 9f 93 e9 61 78 54 d7 64 75 af ac fc 89 62 39 19 4d ba 87 a4 ae 9b 6c 1a c3 90 cc eb 73 c9 0b 2b e9 86 68 fe 17 4a 73 43 b1 ac 89 ad 79 35 1c 89 11 f0 80 3f 3c a0 4f 25 b4 73 2b 1b 29 86 a6 3d bd b3 5a a5 f6 05 c5 e2 b6 7d 16 3a 5c cd 17 1b 08 20 2e 1e 17 74 c3 a7 b0 bd e8 c3 99 47 86 d1 41 ee 1b 4b db bc 94 77 48 18 84 35 49 c2 04 b4 c1 84 dc d6 96 6a 9f 13 3b 50 4c 14 e3 40 13 c7 54 ae 1c 6b 6e 1c a6 da ba ca e5 0e 51 77 81 1d 8e 46 8c 96 c4 30 65 25 b8 b7 25 75 9b dd bc 90 a8 c4 3d c2 6b 63 81 e8 2f ec 06 2e 19 56 a2 7a df 29 f5 e5 e2 53 d9 6d 28 4f c3 9d b1 81 41 df 55 87 5f fb 35 fb 95 e0 b3 df 81 53 e4 e2 19 45 09 c9 4f ed 82 b8 40 6f 48 43 1c 2a 8f aa c4 fd 49 b4 5b b9 1f b7 c1 03 81 8e d7 ee 95
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: dk./efHa~IQSaxTdub9Mls+hJsCy5?<O%s+)=Z}:\ .tGAKwH5Ij;PL@TknQwF0e%%u=kc/.Vz)Sm(OAU_5SEO@oHC*I[
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 60 64 68 58 eb 7b c3 2b 56 48 cf 2f 11 3e e2 b7 94 19 0c be fc 72 7b ca 0d 6b 06 63 a3 e4 82 b8 3d d6 2b 47 77 6a 40 79 e9 8e d8 9e 81 0d 21 65 23 bd 21 fa 1b 73 5a 2c 81 16 92 7c 1c a3 05 f2 a9 35 af 6c 85 8b 61 a8 2d f1 bf 74 0d f7 f1 a2 0e ce e2 fe 78 f2 57 34 70 f3 c5 c3 66 b2 b4 06 e6 4f 8a 22 62 93 02 ae 22 e0 1a 27 14 28 cc 05 00 30 21 04 46 e3 08 f9 6b be 3c 1a 04 f8 da 11 35 9f cb 5f c8 75 82 b4 a4 e2 21 80 f5 56 e0 e9 82 f9 d6 71 e3 1e b4 46 69 31 29 a5 40 d3 0d 73 fd fd 22 c6 4b af 95 72 cb d8 3c 71 3f 03 9c cc 31 ec 41 fd b1 35 c5 e5 75 62 1b e3 08 fb b6 6d d0 61 b5 78 1a 59 b4 5d 52 1b 9c b4 2d 6c 39 25 3b 2c 5e 8d 56 1b 68 85 3e f1 f4 a8 3a c5 91 d9 fa 4a f6 5c 5b d0 ea b4 ed f9 fc b2 f8 41 57 41 ef 3f c5 f1 fe 97 6b 6c f5 b4 8e c5 fb 3d b6
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: `dhX{+VH/>r{kc=+Gwj@y!e#!sZ,|5la-txW4pfO"b"'(0!Fk<5_u!VqFi1)@s"Kr<q?1A5ubmaxY]R-l9%;,^Vh>:J\[AWA?kl=
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 62 b9 42 a9 d2 ea 4c 66 ab 8d ad 9d bd 83 a3 93 b3 8b ab 9b c2 c2 58 5e f6 8a d7 bc ee 0d 52 65 ca 59 58 d9 26 ec 27 c2 28 70 70 f3 f0 f2 0b 08 26 12 90 1a a8 55 a7 5e 54 4c 5c 42 52 4a 5a 46 56 83 7f ed d3 ab 4f bf 41 ff 25 11 c3 31 f3 fd 22 b5 cf 12 4a c3 5d b0 ff 5c 7b 9e 80 7a 13 14 d0 58 d8 38 18 5c 3c 7c 02 5a 84 b4 a7 12 2b 3b 77 d8 28 72 2a 63 53 df 5d 68 48 90 38 39 a9 b7 71 f4 b3 64 9b a5 9c 86 1f 2a bf dd d3 eb f9 9c 41 f8 4f 18 e9 9d aa 53 b3 d0 ec 84 93 5a 9d 0a b9 b0 35 b9 fd b7 72 69 39 02 f2 00 4d d4 1d e5 e3 58 77 1c 68 76 22 2d 36 27 b5 3a b5 aa c1 5a 9a f1 3e cf 11 4b e2 a7 09 8e 6b 76 c2 49 ad 4e 69 d3 be 4a 47 bf ee ad 16 ec d7 c4 ce 9c 9d cb b1 5b e2 c1 2c 1c d7 ec 84 93 5a 9d 5a a5 72 58 53 cb e0 05 79 41 09 3a 41 fc 67 d5 98 b6 8b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: bBLfX^ReYX&'(pp&U^TL\BRJZFVOA%1"J]\{zX8\<|Z+;w(r*cS]hH89qd*AOSZ5ri9MXwhv"-6':Z>KkvINiJG[,ZZrXSyA:Ag
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 7b 7e cc 5c 04 2f 04 f9 00 39 3f 78 bc 04 86 46 27 f2 a4 32 48 44 38 0c b3 3e 45 8c b2 29 a5 24 49 4d a3 29 c9 4f 01 fb dc 0b df cc 74 b9 4f 76 b8 91 0e fd 18 0b 91 d7 b8 50 5f 4a 22 3a bc a0 82 0e 2e f8 60 82 0d 31 a4 50 43 0b 39 94 a4 86 93 dd 5c 96 9d 42 b0 b5 7a 75 94 a9 49 6b 14 51 47 73 ea c0 d6 6d 73 b2 2b b9 29 88 88 c8 1e 23 c0 b9 20 72 5f 10 8b ec 64 e4 d8 78 56 89 ae 57 3c 33 dc 64 45 c4 72 e4 c3 91 a7 2d ed e9 48 67 ba d2 9d 9e f4 a6 2f fd 19 40 70 7c f4 51 8e d1 04 18 79 32 30 27 2a 7f 1c 0b 92 9a 1a 5a c9 4f 3e 83 3c 4a 0b 43 6c e0 82 c9 fc a4 7e 92 37 49 98 b0 26 b1 13 36 fb cb 78 68 64 8e ef c6 c2 31 63 cc 1d 09 63 e8 08 2f 9f 46 f2 41 b3 1a 24 bc 1b 16 9d 30 e2 55 43 eb 46 dd 75 c9 33 76 98 42 0b 4a c9 29 b3 52 b1 ea ab a0 b3 94 a0 b0 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {~\/9?xF'2HD8>E)$IM)OtOvP_J":.`1PC9\BzuIkQGsms+)# r_dxVW<3dEr-Hg/@p|Qy20'*ZO><JCl~7I&6xhd1cc/FA$0UCFu3vBJ)Rr
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 7d 6d ed f5 7e f6 be 67 ed b7 da 74 2b 3d ec 66 2f 75 ae a3 7d b9 03 ed 68 a1 39 12 23 aa 75 50 7c 25 0a 2b 77 ed d6 bf ae 05 2b 2e bb c4 c2 4b a8 6e d1 55 aa f4 dd 3d f7 6f 2d 4d d1 04 48 29 62 e8 90 09 9c 9a 7e b2 bc 73 cc 22 20 7a d8 68 61 82 b2 92 42 e2 21 12 8c 33 c6 28 43 60 92 15 e7 9d 32 6e c4 16 af fa ee ad 53 bb 96 4d 5a 72 df 75 57 4c 99 74 cc 3e 8b d6 99 c5 20 5a 96 24 56 94 50 39 b5 ad ef ad 3d ad 42 99 e2 85 8a 13 16 14 68 6d 92 1c 4d 54 8d 43 35 df 76 50 d8 1a a5 35 74 9b 2f 06 82 95 4d be 5c d9 32 03 60 22 42 a2 c0 80 a1 a9 90 23 ce 0c 51 7c 38 30 a2 81 83 14 84 fb ac d3 1b b9 4c 76 16 d3 ec 98 52 68 86 40 6d 74 be 8c 31 c6 10 11 11 01 00 00 28 a5 94 52 42 08 21 26 47 1f ae e9 b3 9a bd c6 08 4d ba 30 33 33 23 49 12 00 00 55 55 55 11 11 49
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: }m~gt+=f/u}h9#uP|%+w+.KnU=o-MH)b~s" zhaB!3(C`2nSMZruWLt> Z$VP9=BhmMTC5vP5t/M\2`"B#Q|80LvRh@mt1(RB!&GM033#IUUUI


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    37192.168.2.64976713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:43 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080043Z-1657d5bbd48vhs7r2p1ky7cs5w00000003mg000000000rsk
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    38192.168.2.64976513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:43 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080043Z-1657d5bbd48lknvp09v995n79000000002rg00000000g0en
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    39192.168.2.64975813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:43 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080043Z-1657d5bbd48vlsxxpe15ac3q7n000000033g000000009wum
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    40192.168.2.649757172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC593OUTGET /_next/static/chunks/6718-c9b90b1ba43809dd.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:43 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5beeebb780e0-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465898
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"fc5cb4fb020904013ef1719759b14cf3"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9FLDiOuIaMU3yPTNM4wqWIyHpypZOIWtDx%2BD0aUAiampjh610rWJdrWmgZgkcG1vEBNAlbhnnE4swqGj1tqOEl7lOqrVyRCXgabD%2BtsBzaoqnMSMswPznxAk%2FtjBnHONZaynB0a%2BzWyS4fTiwFV%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC545INData Raw: 32 32 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 31 38 5d 2c 7b 38 37 36 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 61 7d 7d 29 3b 76 61 72 20 6f 3d 72 28 36 35 34 36 39 29 2c 6e 3d 72 2e 6e 28 6f 29 7d 2c 37 39 39 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 2200"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6718],{87659:function(e,t,r){r.d(t,{default:function(){return n.a}});var o=r(65469),n=r.n(o)},79912:function(e,t,r){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineP
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 35 32 37 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 72 2c 6f 29 7b 72 65 74 75 72 6e 21 31 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 6f 6d 61 69 6e 4c 6f 63 61 6c 65 22 2c 7b 65 6e 75 6d 65 72 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: bject.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},52774:function(e,t,r){function o(e,t,r,o){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumera
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 2e 2e 4d 7d 3d 65 3b 72 3d 78 2c 43 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 72 29 26 26 28 72 3d 28 30 2c 6e 2e 6a 73 78 29 28 22 61 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 72 7d 29 29 3b 6c 65 74 20 4e 3d 6c 2e 64 65 66 61 75 6c 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 64 2e 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 29 2c 7a 3d 6c 2e 64 65 66 61 75 6c 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 66 2e 41 70 70 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 29 2c 49 3d 6e 75 6c 6c 21 3d 4e 3f 4e 3a 7a 2c 54 3d 21 4e 2c 4c 3d 21 31 21 3d 3d 77 2c 55 3d 6e 75 6c 6c 3d 3d 3d 77 3f 6d 2e 50 72 65 66 65 74 63 68 4b 69 6e 64 2e 41 55 54 4f 3a 6d 2e 50 72 65 66 65 74 63 68 4b 69 6e 64 2e 46 55 4c 4c 2c 7b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ..M}=e;r=x,C&&("string"==typeof r||"number"==typeof r)&&(r=(0,n.jsx)("a",{children:r}));let N=l.default.useContext(d.RouterContext),z=l.default.useContext(f.AppRouterContext),I=null!=N?N:z,T=!N,L=!1!==w,U=null===w?m.PrefetchKind.AUTO:m.PrefetchKind.FULL,{
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 6f 70 53 74 61 74 65 22 69 6e 20 74 3f 74 5b 6e 3f 22 72 65 70 6c 61 63 65 22 3a 22 70 75 73 68 22 5d 28 72 2c 6f 2c 7b 73 68 61 6c 6c 6f 77 3a 69 2c 6c 6f 63 61 6c 65 3a 75 2c 73 63 72 6f 6c 6c 3a 65 7d 29 3a 74 5b 6e 3f 22 72 65 70 6c 61 63 65 22 3a 22 70 75 73 68 22 5d 28 6f 7c 7c 72 2c 7b 73 63 72 6f 6c 6c 3a 65 7d 29 7d 3b 63 3f 6c 2e 64 65 66 61 75 6c 74 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 28 66 29 3a 66 28 29 7d 28 65 2c 49 2c 41 2c 57 2c 6a 2c 50 2c 5f 2c 52 2c 54 29 7d 2c 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 28 65 29 7b 43 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 53 7c 7c 53 28 65 29 2c 43 26 26 6f 2e 70 72 6f 70 73 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 2e 70 72 6f 70 73 2e 6f 6e 4d 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: opState"in t?t[n?"replace":"push"](r,o,{shallow:i,locale:u,scroll:e}):t[n?"replace":"push"](o||r,{scroll:e})};c?l.default.startTransition(f):f()}(e,I,A,W,j,P,_,R,T)},onMouseEnter(e){C||"function"!=typeof S||S(e),C&&o.props&&"function"==typeof o.props.onMo
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 65 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 6c 65 74 20 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 26 26 73 65 6c 66 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 2e 62 69 6e 64 28 77 69 6e 64 6f 77 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 72 65 74 75 72 6e 20 73 65 6c 66 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 7b 64 69 64 54 69 6d 65 6f 75 74 3a 21 31 2c 74 69 6d 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eCallback:function(){return o},requestIdleCallback:function(){return r}});let r="undefined"!=typeof self&&self.requestIdleCallback&&self.requestIdleCallback.bind(window)||function(e){let t=Date.now();return self.setTimeout(function(){e({didTimeout:!1,time
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 74 73 57 69 74 68 28 22 23 22 29 3f 65 2e 61 73 50 61 74 68 3a 65 2e 70 61 74 68 6e 61 6d 65 2c 22 68 74 74 70 3a 2f 2f 6e 22 29 7d 63 61 74 63 68 28 65 29 7b 64 3d 6e 65 77 20 55 52 4c 28 22 2f 22 2c 22 68 74 74 70 3a 2f 2f 6e 22 29 7d 74 72 79 7b 6c 65 74 20 65 3d 6e 65 77 20 55 52 4c 28 66 2c 64 29 3b 65 2e 70 61 74 68 6e 61 6d 65 3d 28 30 2c 61 2e 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 54 72 61 69 6c 69 6e 67 53 6c 61 73 68 29 28 65 2e 70 61 74 68 6e 61 6d 65 29 3b 6c 65 74 20 74 3d 22 22 3b 69 66 28 28 30 2c 75 2e 69 73 44 79 6e 61 6d 69 63 52 6f 75 74 65 29 28 65 2e 70 61 74 68 6e 61 6d 65 29 26 26 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 26 26 72 29 7b 6c 65 74 20 72 3d 28 30 2c 6f 2e 73 65 61 72 63 68 50 61 72 61 6d 73 54 6f 55 72 6c 51 75 65 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tsWith("#")?e.asPath:e.pathname,"http://n")}catch(e){d=new URL("/","http://n")}try{let e=new URL(f,d);e.pathname=(0,a.normalizePathTrailingSlash)(e.pathname);let t="";if((0,u.isDynamicRoute)(e.pathname)&&e.searchParams&&r){let r=(0,o.searchParamsToUrlQuer
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1322INData Raw: 67 69 6e 3d 3d 3d 72 2e 6d 61 72 67 69 6e 29 3b 69 66 28 6f 26 26 28 74 3d 69 2e 67 65 74 28 6f 29 29 29 72 65 74 75 72 6e 20 74 3b 6c 65 74 20 6e 3d 6e 65 77 20 4d 61 70 3b 72 65 74 75 72 6e 20 74 3d 7b 69 64 3a 72 2c 6f 62 73 65 72 76 65 72 3a 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 65 3d 3e 7b 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 20 74 3d 6e 2e 67 65 74 28 65 2e 74 61 72 67 65 74 29 2c 72 3d 65 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 7c 7c 65 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 3e 30 3b 74 26 26 72 26 26 74 28 72 29 7d 29 7d 2c 65 29 2c 65 6c 65 6d 65 6e 74 73 3a 6e 7d 2c 61 2e 70 75 73 68 28 72 29 2c 69 2e 73 65 74 28 72 2c 74 29 2c 74 7d 28 72 29 3b 72 65 74 75 72 6e 20 6c 2e 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: gin===r.margin);if(o&&(t=i.get(o)))return t;let n=new Map;return t={id:r,observer:new IntersectionObserver(e=>{e.forEach(e=>{let t=n.get(e.target),r=e.isIntersecting||e.intersectionRatio>0;t&&r&&t(r)})},e),elements:n},a.push(r),i.set(r,t),t}(r);return l.s
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 35 65 39 66 0d 0a 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 7d 2c 38 33 35 37 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 72 5d 7d 29 7d 28 74 2c 7b 66 6f 72 6d 61 74 55 72 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 66 6f 72 6d 61 74 57 69 74 68 56 61 6c 69 64 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 5e9freateContext(null)},83570:function(e,t,r){Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{formatUrl:function(){return l},formatWithValidation:function(){return a},
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 74 2c 72 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 69 6e 74 65 72 70 6f 6c 61 74 65 41 73 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 6c 65 74 20 6f 3d 72 28 36 31 38 38 39 29 2c 6e 3d 72 28 37 31 30 31 39 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 2c 72 29 7b 6c 65 74 20 6c 3d 22 22 2c 69 3d 28 30 2c 6e 2e 67 65 74 52 6f 75 74 65 52 65 67 65 78 29 28 65 29 2c 61 3d 69 2e 67 72 6f 75 70 73 2c 73 3d 28 74 21 3d 3d 65 3f 28 30 2c 6f 2e 67 65 74 52 6f 75 74 65 4d 61 74 63 68 65 72 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t,r){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"interpolateAs",{enumerable:!0,get:function(){return l}});let o=r(61889),n=r(71019);function l(e,t,r){let l="",i=(0,n.getRouteRegex)(e),a=i.groups,s=(t!==e?(0,o.getRouteMatcher)
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 6f 6d 69 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 7d 2c 38 36 35 33 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 28 65 2c 72 29 3d 3e 7b 76 6f 69 64 20 30 3d 3d 3d 74 5b 72 5d 3f 74 5b 72 5d 3d 65 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 5b 72 5d 29 3f 74 5b 72 5d 2e 70 75 73 68 28 65 29 3a 74 5b 72 5d 3d 5b 74 5b 72 5d 2c 65 5d 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ct.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"omit",{enumerable:!0,get:function(){return r}})},86537:function(e,t){function r(e){let t={};return e.forEach((e,r)=>{void 0===t[r]?t[r]=e:Array.isArray(t[r])?t[r].push(e):t[r]=[t[r],e]}


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    41192.168.2.649761172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC593OUTGET /_next/static/chunks/4037-4d151b686812ceb4.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:43 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5beeec6642a7-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465898
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"e468471670480a1586133416ceac2b3b"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NeuN1xYZ9K9i6DY8303yWXESxZDdL3MLVXODsf76yMjDPag47rg88IGtuB8ifU%2FFTXRc%2B3PPCAI0QDM1rDbJnHvPBgQedz9A02tPKtZFEMjj014l5RNkJv7c4oARgKXubmGm3JxPD%2Bzy2ik5O3eW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC549INData Raw: 32 32 61 64 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 30 33 37 5d 2c 7b 32 34 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6e 2c 7b 63 68 65 63 6b 46 6f 72 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3a 74 3d 21 30 7d 3d 7b 7d 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 3f 2e 28 72 29 2c 21 31 3d 3d 3d 74 7c 7c 21 72 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 72 65 74 75 72 6e 20 6e 3f 2e 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 22ad"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4037],{2467:function(e,n,t){t.d(n,{M:function(){return r}});function r(e,n,{checkForDefaultPrevented:t=!0}={}){return function(r){if(e?.(r),!1===t||!r.defaultPrevented)return n?.(
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 74 43 68 65 63 6b 65 64 3a 63 2c 72 65 71 75 69 72 65 64 3a 64 2c 64 69 73 61 62 6c 65 64 3a 70 2c 76 61 6c 75 65 3a 6d 3d 22 6f 6e 22 2c 6f 6e 43 68 65 63 6b 65 64 43 68 61 6e 67 65 3a 68 2c 2e 2e 2e 62 7d 3d 65 2c 5b 79 2c 4e 5d 3d 72 2e 75 73 65 53 74 61 74 65 28 6e 75 6c 6c 29 2c 78 3d 28 30 2c 75 2e 65 29 28 6e 2c 65 3d 3e 4e 28 65 29 29 2c 4f 3d 72 2e 75 73 65 52 65 66 28 21 31 29 2c 52 3d 21 79 7c 7c 21 21 79 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 2c 5b 43 3d 21 31 2c 6b 5d 3d 28 30 2c 6c 2e 54 29 28 7b 70 72 6f 70 3a 61 2c 64 65 66 61 75 6c 74 50 72 6f 70 3a 63 2c 6f 6e 43 68 61 6e 67 65 3a 68 7d 29 2c 4d 3d 72 2e 75 73 65 52 65 66 28 43 29 3b 72 65 74 75 72 6e 20 72 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 6e 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tChecked:c,required:d,disabled:p,value:m="on",onCheckedChange:h,...b}=e,[y,N]=r.useState(null),x=(0,u.e)(n,e=>N(e)),O=r.useRef(!1),R=!y||!!y.closest("form"),[C=!1,k]=(0,l.T)({prop:a,defaultProp:c,onChange:h}),M=r.useRef(C);return r.useEffect(()=>{let e=nu
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 7b 6c 65 74 20 6e 3d 72 2e 75 73 65 52 65 66 28 7b 76 61 6c 75 65 3a 65 2c 70 72 65 76 69 6f 75 73 3a 65 7d 29 3b 72 65 74 75 72 6e 20 72 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 28 6e 2e 63 75 72 72 65 6e 74 2e 76 61 6c 75 65 21 3d 3d 65 26 26 28 6e 2e 63 75 72 72 65 6e 74 2e 70 72 65 76 69 6f 75 73 3d 6e 2e 63 75 72 72 65 6e 74 2e 76 61 6c 75 65 2c 6e 2e 63 75 72 72 65 6e 74 2e 76 61 6c 75 65 3d 65 29 2c 6e 2e 63 75 72 72 65 6e 74 2e 70 72 65 76 69 6f 75 73 29 2c 5b 65 5d 29 7d 28 74 29 2c 63 3d 28 30 2c 61 2e 74 29 28 6e 29 3b 72 65 74 75 72 6e 20 72 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 69 2e 63 75 72 72 65 6e 74 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 77 69 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {let n=r.useRef({value:e,previous:e});return r.useMemo(()=>(n.current.value!==e&&(n.current.previous=n.current.value,n.current.value=e),n.current.previous),[e])}(t),c=(0,a.t)(n);return r.useEffect(()=>{let e=i.current,n=Object.getOwnPropertyDescriptor(win
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 73 28 61 29 29 3b 72 65 74 75 72 6e 28 30 2c 75 2e 6a 73 78 29 28 63 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 7d 72 65 74 75 72 6e 20 74 3d 5b 2e 2e 2e 74 2c 6f 5d 2c 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 6e 2b 22 50 72 6f 76 69 64 65 72 22 2c 5b 61 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 75 29 7b 6c 65 74 20 61 3d 75 3f 2e 5b 65 5d 5b 6c 5d 7c 7c 69 2c 63 3d 72 2e 75 73 65 43 6f 6e 74 65 78 74 28 61 29 3b 69 66 28 63 29 72 65 74 75 72 6e 20 63 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6f 29 72 65 74 75 72 6e 20 6f 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 60 5c 60 24 7b 74 7d 5c 60 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 69 6e 20 5c 60 24 7b 6e 7d 5c 60 60 29 7d 5d 7d 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s(a));return(0,u.jsx)(c.Provider,{value:s,children:o})}return t=[...t,o],a.displayName=n+"Provider",[a,function(t,u){let a=u?.[e][l]||i,c=r.useContext(a);if(c)return c;if(void 0!==o)return o;throw Error(`\`${t}\` must be used within \`${n}\``)}]},function
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 2e 62 29 28 28 29 3d 3e 7b 69 66 28 6f 29 7b 6c 65 74 20 65 3d 65 3d 3e 7b 6c 65 74 20 6e 3d 61 28 63 2e 63 75 72 72 65 6e 74 29 2e 69 6e 63 6c 75 64 65 73 28 65 2e 61 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 29 3b 65 2e 74 61 72 67 65 74 3d 3d 3d 6f 26 26 6e 26 26 75 2e 66 6c 75 73 68 53 79 6e 63 28 28 29 3d 3e 70 28 22 41 4e 49 4d 41 54 49 4f 4e 5f 45 4e 44 22 29 29 7d 2c 6e 3d 65 3d 3e 7b 65 2e 74 61 72 67 65 74 3d 3d 3d 6f 26 26 28 66 2e 63 75 72 72 65 6e 74 3d 61 28 63 2e 63 75 72 72 65 6e 74 29 29 7d 3b 72 65 74 75 72 6e 20 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 6e 69 6d 61 74 69 6f 6e 73 74 61 72 74 22 2c 6e 29 2c 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 6e 69 6d 61 74 69 6f 6e 63 61 6e 63 65 6c 22 2c 65 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .b)(()=>{if(o){let e=e=>{let n=a(c.current).includes(e.animationName);e.target===o&&n&&u.flushSync(()=>p("ANIMATION_END"))},n=e=>{e.target===o&&(f.current=a(c.current))};return o.addEventListener("animationstart",n),o.addEventListener("animationcancel",e)
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 3d 3e 7b 6c 65 74 7b 61 73 43 68 69 6c 64 3a 72 2c 2e 2e 2e 75 7d 3d 65 2c 6c 3d 72 3f 6f 2e 67 37 3a 6e 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 28 77 69 6e 64 6f 77 5b 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 61 64 69 78 2d 75 69 22 29 5d 3d 21 30 29 2c 28 30 2c 69 2e 6a 73 78 29 28 6c 2c 7b 2e 2e 2e 75 2c 72 65 66 3a 74 7d 29 7d 29 3b 72 65 74 75 72 6e 20 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 60 50 72 69 6d 69 74 69 76 65 2e 24 7b 6e 7d 60 2c 7b 2e 2e 2e 65 2c 5b 6e 5d 3a 74 7d 7d 2c 7b 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 6e 29 7b 65 26 26 75 2e 66 6c 75 73 68 53 79 6e 63 28 28 29 3d 3e 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 29 7d 7d 2c 39 32 37 32 31 3a 66 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: =>{let{asChild:r,...u}=e,l=r?o.g7:n;return"undefined"!=typeof window&&(window[Symbol.for("radix-ui")]=!0),(0,i.jsx)(l,{...u,ref:t})});return t.displayName=`Primitive.${n}`,{...e,[n]:t}},{});function a(e,n){e&&u.flushSync(()=>e.dispatchEvent(n))}},92721:fu
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 3a 6e 75 6c 6c 7d 29 3b 6c 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 53 6c 6f 74 43 6c 6f 6e 65 22 3b 76 61 72 20 61 3d 28 7b 63 68 69 6c 64 72 65 6e 3a 65 7d 29 3d 3e 28 30 2c 6f 2e 6a 73 78 29 28 6f 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 65 29 26 26 65 2e 74 79 70 65 3d 3d 3d 61 7d 7d 2c 36 33 34 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 72 3d 74 28 37 36 35 33 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 6c 65 74 20 6e 3d 72 2e 75 73 65 52 65 66 28 65 29 3b 72 65 74 75 72 6e 20 72 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :null});l.displayName="SlotClone";var a=({children:e})=>(0,o.jsx)(o.Fragment,{children:e});function c(e){return r.isValidElement(e)&&e.type===a}},63465:function(e,n,t){t.d(n,{W:function(){return u}});var r=t(7653);function u(e){let n=r.useRef(e);return r.
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC122INData Raw: 73 65 72 76 65 28 65 2c 7b 62 6f 78 3a 22 62 6f 72 64 65 72 2d 62 6f 78 22 7d 29 2c 28 29 3d 3e 6e 2e 75 6e 6f 62 73 65 72 76 65 28 65 29 7d 74 28 76 6f 69 64 20 30 29 7d 2c 5b 65 5d 29 2c 6e 7d 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 34 30 33 37 2d 34 64 31 35 31 62 36 38 36 38 31 32 63 65 62 34 2e 6a 73 2e 6d 61 70 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: serve(e,{box:"border-box"}),()=>n.unobserve(e)}t(void 0)},[e]),n}}}]);//# sourceMappingURL=4037-4d151b686812ceb4.js.map
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    42192.168.2.649760172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC593OUTGET /_next/static/chunks/8381-2f754da8e779eeab.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:43 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5beee95a4392-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1414539
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"f739df1e47c2eff736c35887bb2b38c3"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OxdLBatizxsyJu5Ms3uW%2F9ZMHa75KUSQ7pKqVc0QC%2F8RX5rT5jWr%2F9l%2BiqvbellIdLCriIdZn1bdD7LTM1oMIKoGKGokoR36Ra8dj3v0acCqagZ33%2Fru0pvcDfyq3hxBLwqqfcksIQBYEYdzDbVf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC545INData Raw: 31 66 61 36 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 33 38 31 5d 2c 7b 37 39 36 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 62 79 74 65 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6c 28 65 29 2c 72 3d 74 5b 30 5d 2c 6e 3d 74 5b 31 5d 3b 72 65 74 75 72 6e 28 72 2b 6e 29 2a 33 2f 34 2d 6e 7d 2c 74 2e 74 6f 42 79 74 65 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6f 3d 6c 28 65 29 2c 61 3d 6f 5b 30 5d 2c 73 3d 6f 5b 31 5d 2c 75 3d 6e 65 77 20 69 28 28 61 2b 73 29 2a 33 2f 34 2d 73 29 2c 63 3d 30 2c 66 3d 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1fa6(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8381],{79626:function(e,t){"use strict";t.byteLength=function(e){var t=l(e),r=t[0],n=t[1];return(r+n)*3/4-n},t.toByteArray=function(e){var t,r,o=l(e),a=o[0],s=o[1],u=new i((a+s)*3/4-s),c=0,f=s
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 74 28 72 2b 31 29 5d 3c 3c 34 7c 6e 5b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 32 29 5d 3e 3e 32 2c 75 5b 63 2b 2b 5d 3d 74 3e 3e 38 26 32 35 35 2c 75 5b 63 2b 2b 5d 3d 32 35 35 26 74 29 2c 75 7d 2c 74 2e 66 72 6f 6d 42 79 74 65 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 65 2e 6c 65 6e 67 74 68 2c 69 3d 6e 25 33 2c 6f 3d 5b 5d 2c 61 3d 30 2c 73 3d 6e 2d 69 3b 61 3c 73 3b 61 2b 3d 31 36 33 38 33 29 6f 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 2c 6f 3d 5b 5d 2c 61 3d 74 3b 61 3c 6e 3b 61 2b 3d 33 29 6f 2e 70 75 73 68 28 72 5b 28 69 3d 28 65 5b 61 5d 3c 3c 31 36 26 31 36 37 31 31 36 38 30 29 2b 28 65 5b 61 2b 31 5d 3c 3c 38 26 36 35 32 38 30 29 2b 28 32 35
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t(r+1)]<<4|n[e.charCodeAt(r+2)]>>2,u[c++]=t>>8&255,u[c++]=255&t),u},t.fromByteArray=function(e){for(var t,n=e.length,i=n%3,o=[],a=0,s=n-i;a<s;a+=16383)o.push(function(e,t,n){for(var i,o=[],a=t;a<n;a+=3)o.push(r[(i=(e[a]<<16&16711680)+(e[a+1]<<8&65280)+(25
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 20 73 28 65 2c 74 2c 72 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 27 54 68 65 20 22 73 74 72 69 6e 67 22 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 66 20 74 79 70 65 20 73 74 72 69 6e 67 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 6e 75 6d 62 65 72 27 29 3b 72 65 74 75 72 6e 20 63 28 65 29 7d 72 65 74 75 72 6e 20 6c 28 65 2c 74 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 2c 72 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s(e,t,r){if("number"==typeof e){if("string"==typeof t)throw TypeError('The "string" argument must be of type string. Received type number');return c(e)}return l(e,t,r)}function l(e,t,r){if("string"==typeof e)return function(e,t){if(("string"!=typeof t||"
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 29 72 65 74 75 72 6e 20 73 2e 66 72 6f 6d 28 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 28 22 73 74 72 69 6e 67 22 29 2c 74 2c 72 29 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 66 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 20 74 79 70 65 20 73 74 72 69 6e 67 2c 20 42 75 66 66 65 72 2c 20 41 72 72 61 79 42 75 66 66 65 72 2c 20 41 72 72 61 79 2c 20 6f 72 20 41 72 72 61 79 2d 6c 69 6b 65 20 4f 62 6a 65 63 74 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 22 2b 74 79 70 65 6f 66 20 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tion"==typeof e[Symbol.toPrimitive])return s.from(e[Symbol.toPrimitive]("string"),t,r);throw TypeError("The first argument must be one of type string, Buffer, ArrayBuffer, Array, or Array-like Object. Received type "+typeof e)}function u(e){if("number"!=t
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 73 65 22 62 69 6e 61 72 79 22 3a 72 65 74 75 72 6e 20 72 3b 63 61 73 65 22 75 74 66 38 22 3a 63 61 73 65 22 75 74 66 2d 38 22 3a 72 65 74 75 72 6e 20 78 28 65 29 2e 6c 65 6e 67 74 68 3b 63 61 73 65 22 75 63 73 32 22 3a 63 61 73 65 22 75 63 73 2d 32 22 3a 63 61 73 65 22 75 74 66 31 36 6c 65 22 3a 63 61 73 65 22 75 74 66 2d 31 36 6c 65 22 3a 72 65 74 75 72 6e 20 32 2a 72 3b 63 61 73 65 22 68 65 78 22 3a 72 65 74 75 72 6e 20 72 3e 3e 3e 31 3b 63 61 73 65 22 62 61 73 65 36 34 22 3a 72 65 74 75 72 6e 20 6b 28 65 29 2e 6c 65 6e 67 74 68 3b 64 65 66 61 75 6c 74 3a 69 66 28 69 29 72 65 74 75 72 6e 20 6e 3f 2d 31 3a 78 28 65 29 2e 6c 65 6e 67 74 68 3b 74 3d 28 22 22 2b 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 69 3d 21 30 7d 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: se"binary":return r;case"utf8":case"utf-8":return x(e).length;case"ucs2":case"ucs-2":case"utf16le":case"utf-16le":return 2*r;case"hex":return r>>>1;case"base64":return k(e).length;default:if(i)return n?-1:x(e).length;t=(""+t).toLowerCase(),i=!0}}function
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 72 65 74 75 72 6e 20 2d 31 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 28 6e 3d 72 2c 72 3d 30 29 3a 72 3e 32 31 34 37 34 38 33 36 34 37 3f 72 3d 32 31 34 37 34 38 33 36 34 37 3a 72 3c 2d 32 31 34 37 34 38 33 36 34 38 26 26 28 72 3d 2d 32 31 34 37 34 38 33 36 34 38 29 2c 28 6f 3d 72 3d 2b 72 29 21 3d 6f 26 26 28 72 3d 69 3f 30 3a 65 2e 6c 65 6e 67 74 68 2d 31 29 2c 72 3c 30 26 26 28 72 3d 65 2e 6c 65 6e 67 74 68 2b 72 29 2c 72 3e 3d 65 2e 6c 65 6e 67 74 68 29 7b 69 66 28 69 29 72 65 74 75 72 6e 20 2d 31 3b 72 3d 65 2e 6c 65 6e 67 74 68 2d 31 7d 65 6c 73 65 20 69 66 28 72 3c 30 29 7b 69 66 28 21 69 29 72 65 74 75 72 6e 20 2d 31 3b 72 3d 30 7d 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 73 2e 66 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: return -1;if("string"==typeof r?(n=r,r=0):r>2147483647?r=2147483647:r<-2147483648&&(r=-2147483648),(o=r=+r)!=o&&(r=i?0:e.length-1),r<0&&(r=e.length+r),r>=e.length){if(i)return -1;r=e.length-1}else if(r<0){if(!i)return -1;r=0}if("string"==typeof t&&(t=s.fr
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC720INData Raw: 29 3c 3c 36 7c 36 33 26 61 29 3e 32 30 34 37 26 26 28 6c 3c 35 35 32 39 36 7c 7c 6c 3e 35 37 33 34 33 29 26 26 28 63 3d 6c 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 6f 3d 65 5b 69 2b 31 5d 2c 61 3d 65 5b 69 2b 32 5d 2c 73 3d 65 5b 69 2b 33 5d 2c 28 31 39 32 26 6f 29 3d 3d 31 32 38 26 26 28 31 39 32 26 61 29 3d 3d 31 32 38 26 26 28 31 39 32 26 73 29 3d 3d 31 32 38 26 26 28 6c 3d 28 31 35 26 75 29 3c 3c 31 38 7c 28 36 33 26 6f 29 3c 3c 31 32 7c 28 36 33 26 61 29 3c 3c 36 7c 36 33 26 73 29 3e 36 35 35 33 35 26 26 6c 3c 31 31 31 34 31 31 32 26 26 28 63 3d 6c 29 7d 6e 75 6c 6c 3d 3d 3d 63 3f 28 63 3d 36 35 35 33 33 2c 66 3d 31 29 3a 63 3e 36 35 35 33 35 26 26 28 63 2d 3d 36 35 35 33 36 2c 6e 2e 70 75 73 68 28 63 3e 3e 3e 31 30 26 31 30 32 33 7c 35 35 32 39
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: )<<6|63&a)>2047&&(l<55296||l>57343)&&(c=l);break;case 4:o=e[i+1],a=e[i+2],s=e[i+3],(192&o)==128&&(192&a)==128&&(192&s)==128&&(l=(15&u)<<18|(63&o)<<12|(63&a)<<6|63&s)>65535&&l<1114112&&(c=l)}null===c?(c=65533,f=1):c>65535&&(c-=65536,n.push(c>>>10&1023|5529
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 33 65 30 64 0d 0a 7c 7c 74 3c 6f 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 27 22 76 61 6c 75 65 22 20 61 72 67 75 6d 65 6e 74 20 69 73 20 6f 75 74 20 6f 66 20 62 6f 75 6e 64 73 27 29 3b 69 66 28 72 2b 6e 3e 65 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 49 6e 64 65 78 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 74 2c 72 2c 6e 2c 69 2c 6f 29 7b 69 66 28 72 2b 6e 3e 65 2e 6c 65 6e 67 74 68 7c 7c 72 3c 30 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 49 6e 64 65 78 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 2c 74 2c 72 2c 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 74 3d 2b 74 2c 72 3e 3e 3e 3d 30 2c 6f 7c 7c 45 28 65 2c 74 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 3e0d||t<o)throw RangeError('"value" argument is out of bounds');if(r+n>e.length)throw RangeError("Index out of range")}function E(e,t,r,n,i,o){if(r+n>e.length||r<0)throw RangeError("Index out of range")}function O(e,t,r,n,o){return t=+t,r>>>=0,o||E(e,t,
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 73 2c 55 69 6e 74 38 41 72 72 61 79 29 2c 73 2e 61 6c 6c 6f 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 28 75 28 65 29 2c 65 3c 3d 30 29 3f 61 28 65 29 3a 76 6f 69 64 20 30 21 3d 3d 74 3f 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 61 28 65 29 2e 66 69 6c 6c 28 74 2c 72 29 3a 61 28 65 29 2e 66 69 6c 6c 28 74 29 3a 61 28 65 29 7d 2c 73 2e 61 6c 6c 6f 63 55 6e 73 61 66 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 28 65 29 7d 2c 73 2e 61 6c 6c 6f 63 55 6e 73 61 66 65 53 6c 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 28 65 29 7d 2c 73 2e 69 73 42 75 66 66 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ject.setPrototypeOf(s,Uint8Array),s.alloc=function(e,t,r){return(u(e),e<=0)?a(e):void 0!==t?"string"==typeof r?a(e).fill(t,r):a(e).fill(t):a(e)},s.allocUnsafe=function(e){return c(e)},s.allocUnsafeSlow=function(e){return c(e)},s.isBuffer=function(e){retur
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 69 2b 3d 6f 2e 6c 65 6e 67 74 68 7d 72 65 74 75 72 6e 20 6e 7d 2c 73 2e 62 79 74 65 4c 65 6e 67 74 68 3d 64 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 42 75 66 66 65 72 3d 21 30 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 73 77 61 70 31 36 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 66 28 65 25 32 21 3d 30 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 42 75 66 66 65 72 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 61 20 6d 75 6c 74 69 70 6c 65 20 6f 66 20 31 36 2d 62 69 74 73 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 65 3b 74 2b 3d 32 29 6d 28 74 68 69 73 2c 74 2c 74 2b 31 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 73 77 61 70 33 32 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: i+=o.length}return n},s.byteLength=d,s.prototype._isBuffer=!0,s.prototype.swap16=function(){var e=this.length;if(e%2!=0)throw RangeError("Buffer size must be a multiple of 16-bits");for(var t=0;t<e;t+=2)m(this,t,t+1);return this},s.prototype.swap32=functi


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    43192.168.2.649764172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC593OUTGET /_next/static/chunks/1698-e89c19bbf0c8e05d.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:43 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5beeef107271-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 324236
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"173d7af5a619ef4833e207b87c385499"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qw1YuZYx5Bv7RnWBfs65b6nDZ3KEdY3ex9xlpaHD9zy6Gih94CqFCLar0O0N6vVAP5Wzeeh5YDP6%2BwxkHbRBeqPYwDN29tka1fyiyai1yPYA6GNAs9ECREvnoJFHStWVam0MqmgLz95JDMyzzBRb"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC554INData Raw: 31 64 64 62 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 36 39 38 5d 2c 7b 31 34 35 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 5a 50 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 65 28 74 29 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 68 61 6e 64 6c 65 64 20 64 69 73 63 72 69 6d 69 6e 61 74 65 64 20 75 6e 69 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1ddb(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1698],{1457:function(t,e){"use strict";e.ZP=function(t,e){if("string"==typeof e)throw Error(e);if("function"==typeof e)throw Error(e(t));if(e)return t;throw Error("Unhandled discriminated unio
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 74 3d 28 30 2c 72 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 61 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 6c 7d 2c 63 3d 74 3d 3e 28 30 2c 72 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 61 29 3f 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 74 2e 63 68 69 6c 64 72 65 6e 29 3a 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 64 2c 74 29 2c 68 3d 5b 22 6c 69 67 68 74 22 2c 22 64 61 72 6b 22 5d 2c 64 3d 28 7b 66 6f 72 63 65 64 54 68 65 6d 65 3a 74 2c 64 69 73 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 4f 6e 43 68 61 6e 67 65 3a 65 3d 21 31 2c 65 6e 61 62 6c 65 53 79 73 74 65 6d 3a 6e 3d 21 30 2c 65 6e 61 62 6c 65 43 6f 6c 6f 72 53 63 68 65 6d 65 3a 6f 3d 21
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t;return null!==(t=(0,r.useContext)(a))&&void 0!==t?t:l},c=t=>(0,r.useContext)(a)?r.createElement(r.Fragment,null,t.children):r.createElement(d,t),h=["light","dark"],d=({forcedTheme:t,disableTransitionOnChange:e=!1,enableSystem:n=!0,enableColorScheme:o=!
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 68 65 6d 65 3a 6e 3f 50 3a 76 6f 69 64 20 30 7d 29 2c 5b 62 2c 54 2c 74 2c 50 2c 6e 2c 75 5d 29 3b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 6b 7d 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 2c 7b 66 6f 72 63 65 64 54 68 65 6d 65 3a 74 2c 64 69 73 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 4f 6e 43 68 61 6e 67 65 3a 65 2c 65 6e 61 62 6c 65 53 79 73 74 65 6d 3a 6e 2c 65 6e 61 62 6c 65 43 6f 6c 6f 72 53 63 68 65 6d 65 3a 6f 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6c 2c 74 68 65 6d 65 73 3a 75 2c 64 65 66 61 75 6c 74 54 68 65 6d 65 3a 63 2c 61 74 74 72 69 62 75 74 65 3a 64 2c 76 61 6c 75 65 3a 79 2c 63 68 69 6c 64 72 65 6e 3a 67 2c 61 74 74 72 73 3a 41 2c 6e 6f 6e 63 65 3a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: heme:n?P:void 0}),[b,T,t,P,n,u]);return r.createElement(a.Provider,{value:k},r.createElement(f,{forcedTheme:t,disableTransitionOnChange:e,enableSystem:n,enableColorScheme:o,storageKey:l,themes:u,defaultTheme:c,attribute:d,value:y,children:g,attrs:A,nonce:
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 7d 65 6c 73 65 7b 24 7b 6d 28 6c 2c 21 31 2c 21 31 29 7d 3b 7d 24 7b 70 7d 7d 63 61 74 63 68 28 74 29 7b 7d 7d 28 29 3b 60 3b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 2c 7b 6e 6f 6e 63 65 3a 68 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 76 7d 7d 29 7d 2c 28 29 3d 3e 21 30 29 2c 70 3d 28 74 2c 65 29 3d 3e 7b 6c 65 74 20 6e 3b 69 66 28 21 6f 29 7b 74 72 79 7b 6e 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 74 29 7c 7c 76 6f 69 64 20 30 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 6e 7c 7c 65 7d 7d 2c 6d 3d 28 29 3d 3e 7b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: }else{${m(l,!1,!1)};}${p}}catch(t){}}();`;return r.createElement("script",{nonce:h,dangerouslySetInnerHTML:{__html:v}})},()=>!0),p=(t,e)=>{let n;if(!o){try{n=localStorage.getItem(t)||void 0}catch(t){}return n||e}},m=()=>{let t=document.createElement("styl
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 66 74 22 2c 41 6c 74 4c 65 66 74 3a 22 61 6c 74 22 2c 41 6c 74 52 69 67 68 74 3a 22 61 6c 74 22 2c 4d 65 74 61 4c 65 66 74 3a 22 6d 65 74 61 22 2c 4d 65 74 61 52 69 67 68 74 3a 22 6d 65 74 61 22 2c 4f 53 4c 65 66 74 3a 22 6d 65 74 61 22 2c 4f 53 52 69 67 68 74 3a 22 6d 65 74 61 22 2c 43 6f 6e 74 72 6f 6c 4c 65 66 74 3a 22 63 74 72 6c 22 2c 43 6f 6e 74 72 6f 6c 52 69 67 68 74 3a 22 63 74 72 6c 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 72 65 74 75 72 6e 28 6f 5b 74 5d 7c 7c 74 29 2e 74 72 69 6d 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 72 65 70 6c 61 63 65 28 2f 6b 65 79 7c 64 69 67 69 74 7c 6e 75 6d 70 61 64 7c 61 72 72 6f 77 2f 2c 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ft",AltLeft:"alt",AltRight:"alt",MetaLeft:"meta",MetaRight:"meta",OSLeft:"meta",OSRight:"meta",ControlLeft:"ctrl",ControlRight:"ctrl"};function a(t){return(o[t]||t).trim().toLowerCase().replace(/key|digit|numpad|arrow/,"")}function l(t,e){return void 0===
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 29 3a 21 21 28 72 26 26 65 26 26 21 30 3d 3d 3d 65 29 7d 76 61 72 20 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 21 31 29 3b 76 61 72 20 72 2c 69 3d 65 2e 61 6c 74 2c 73 3d 65 2e 6d 65 74 61 2c 6f 3d 65 2e 6d 6f 64 2c 6c 3d 65 2e 73 68 69 66 74 2c 75 3d 65 2e 63 74 72 6c 2c 64 3d 65 2e 6b 65 79 73 2c 66 3d 74 2e 6b 65 79 2c 70 3d 74 2e 63 6f 64 65 2c 6d 3d 74 2e 63 74 72 6c 4b 65 79 2c 76 3d 74 2e 6d 65 74 61 4b 65 79 2c 79 3d 74 2e 73 68 69 66 74 4b 65 79 2c 67 3d 74 2e 61 6c 74 4b 65 79 2c 78 3d 61 28 70 29 2c 62 3d 66 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 21
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: return t.toLowerCase()===r.toLowerCase()})):!!(r&&e&&!0===e)}var m=function(t,e,n){void 0===n&&(n=!1);var r,i=e.alt,s=e.meta,o=e.mod,l=e.shift,u=e.ctrl,d=e.keys,f=t.key,p=t.code,m=t.ctrlKey,v=t.metaKey,y=t.shiftKey,g=t.altKey,x=a(p),b=f.toLowerCase();if(!
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC252INData Raw: 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6c 65 6e 67 74 68 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2e 6c 65 6e 67 74 68 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 72 2c 69 29 7b 72 65 74 75 72 6e 20 72 26 26 74 28 65 5b 69 5d 2c 6e 5b 69 5d 29 7d 2c 21 30 29 3a 65 3d 3d 3d 6e 7d 28 28 73 3d 28 30 2c 72 2e 75 73 65 52 65 66 29 28 76 6f 69 64 20 30 29 29 2e 63 75 72 72 65 6e 74 2c 62 29 26 26 28 73 2e 63 75 72 72 65 6e 74 3d 62 29 2c 73 2e 63 75 72 72 65 6e 74 29 2c 54 3d 28 30 2c 72 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 79 29 2e 65 6e 61 62 6c 65 64 53 63 6f 70 65 73 2c 45 3d 28 30 2c 72 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 76 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ct"==typeof n?Object.keys(e).length===Object.keys(n).length&&Object.keys(e).reduce(function(r,i){return r&&t(e[i],n[i])},!0):e===n}((s=(0,r.useRef)(void 0)).current,b)&&(s.current=b),s.current),T=(0,r.useContext)(y).enabledScopes,E=(0,r.useContext)(v
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 34 65 33 37 0d 0a 29 3b 72 65 74 75 72 6e 20 78 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 28 6e 75 6c 6c 3d 3d 43 3f 76 6f 69 64 20 30 3a 43 2e 65 6e 61 62 6c 65 64 29 21 3d 3d 21 31 26 26 28 74 3d 6e 75 6c 6c 3d 3d 43 3f 76 6f 69 64 20 30 3a 43 2e 73 63 6f 70 65 73 2c 30 3d 3d 3d 54 2e 6c 65 6e 67 74 68 26 26 74 3f 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 41 20 68 6f 74 6b 65 79 20 68 61 73 20 74 68 65 20 22 73 63 6f 70 65 73 22 20 6f 70 74 69 6f 6e 20 73 65 74 2c 20 68 6f 77 65 76 65 72 20 6e 6f 20 61 63 74 69 76 65 20 73 63 6f 70 65 73 20 77 65 72 65 20 66 6f 75 6e 64 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 63 6f 70 65 73 20 66 65 61 74 75 72 65 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 4e37);return x(function(){if((null==C?void 0:C.enabled)!==!1&&(t=null==C?void 0:C.scopes,0===T.length&&t?(console.warn('A hotkey has the "scopes" option set, however no active scopes were found. If you want to use the global scopes feature, you need to
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 26 65 28 74 29 29 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 6f 69 64 20 30 21 3d 3d 74 2e 6b 65 79 26 26 28 66 28 61 28 74 2e 63 6f 64 65 29 29 2c 63 2e 63 75 72 72 65 6e 74 3d 21 31 2c 6e 75 6c 6c 21 3d 43 26 26 43 2e 6b 65 79 75 70 26 26 65 28 74 2c 21 30 29 29 7d 2c 69 3d 6f 2e 63 75 72 72 65 6e 74 7c 7c 28 6e 75 6c 6c 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 64 6f 63 75 6d 65 6e 74 29 7c 7c 64 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 75 70 22 2c 72 29 2c 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 6e 29 2c 45 26 26 6c 28 77 2c 6e 75 6c 6c 3d 3d 43 3f 76 6f 69 64 20 30 3a 43 2e 73 70 6c 69 74 4b 65 79 29 2e 66 6f 72 45 61 63 68 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: &e(t))},r=function(t){void 0!==t.key&&(f(a(t.code)),c.current=!1,null!=C&&C.keyup&&e(t,!0))},i=o.current||(null==b?void 0:b.document)||document;return i.addEventListener("keyup",r),i.addEventListener("keydown",n),E&&l(w,null==C?void 0:C.splitKey).forEach(
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 65 73 74 44 65 6c 74 61 3a 65 2c 72 65 73 74 53 70 65 65 64 3a 6e 2c 2e 2e 2e 68 7d 29 7b 6c 65 74 20 64 3b 6c 65 74 20 66 3d 74 5b 30 5d 2c 70 3d 74 5b 74 2e 6c 65 6e 67 74 68 2d 31 5d 2c 6d 3d 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 66 7d 2c 7b 73 74 69 66 66 6e 65 73 73 3a 76 2c 64 61 6d 70 69 6e 67 3a 79 2c 6d 61 73 73 3a 67 2c 64 75 72 61 74 69 6f 6e 3a 78 2c 76 65 6c 6f 63 69 74 79 3a 62 2c 69 73 52 65 73 6f 6c 76 65 64 46 72 6f 6d 44 75 72 61 74 69 6f 6e 3a 77 7d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 7b 76 65 6c 6f 63 69 74 79 3a 30 2c 73 74 69 66 66 6e 65 73 73 3a 31 30 30 2c 64 61 6d 70 69 6e 67 3a 31 30 2c 6d 61 73 73 3a 31 2c 69 73 52 65 73 6f 6c 76 65 64 46 72 6f 6d 44 75 72 61 74 69 6f 6e 3a 21 31 2c 2e 2e 2e 74 7d 3b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: estDelta:e,restSpeed:n,...h}){let d;let f=t[0],p=t[t.length-1],m={done:!1,value:f},{stiffness:v,damping:y,mass:g,duration:x,velocity:b,isResolvedFromDuration:w}=function(t){let e={velocity:0,stiffness:100,damping:10,mass:1,isResolvedFromDuration:!1,...t};


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    44192.168.2.649762172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC593OUTGET /_next/static/chunks/4377-f33ce08f4cf11496.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:43 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5beefa394394-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 898071
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"457d1a3d1353e196bb6581db711aad5d"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WzmT7NRbF3WVZYQv2xqu3%2BnT0n6MtL%2BgklWzlEZ4%2FGITc7OZynbxtehlUgJ9XpU7Ffn7yvABDoAlENYZGPybB%2FODqEEQXVYO2L%2BsPtqW0IQhWwGuqVjfu3S7Gk04jfg2iKB2ZGPFMtx5AAOk94E2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC546INData Raw: 31 66 34 38 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 33 37 37 5d 2c 7b 31 38 30 31 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 34 32 30 38 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 32 35 39 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 48 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 74 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 79 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 61 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6e 3d 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1f48(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4377],{18014:function(){},42084:function(){},25939:function(e,t,r){"use strict";r.d(t,{Hp:function(){return i},tm:function(){return l},yh:function(){return a},aG:function(){return s}});var n=r
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 69 6e 67 26 26 65 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 3e 3d 61 29 7d 29 3b 6c 65 74 20 74 3d 41 72 72 61 79 2e 66 72 6f 6d 28 73 2e 63 75 72 72 65 6e 74 2e 65 6e 74 72 69 65 73 28 29 29 2e 66 69 6e 64 28 65 3d 3e 7b 6c 65 74 5b 2c 74 5d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 29 3b 74 26 26 69 28 74 5b 30 5d 29 7d 2c 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 72 2c 74 68 72 65 73 68 6f 6c 64 3a 61 7d 29 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 74 72 79 7b 6c 65 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 26 26 74 2e 6f 62 73 65 72 76 65 28 72 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 7d 29 2c 28 29 3d 3e 7b 74 2e 64 69 73 63 6f 6e 6e 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ing&&e.intersectionRatio>=a)});let t=Array.from(s.current.entries()).find(e=>{let[,t]=e;return t});t&&i(t[0])},{rootMargin:r,threshold:a});return e.forEach(e=>{try{let r=document.getElementById(e);r&&t.observe(r)}catch(e){console.log(e)}}),()=>{t.disconne
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 6b 2f 32 22 2c 22 68 6f 76 65 72 3a 62 67 2d 70 72 69 6d 61 72 79 2d 35 30 30 22 2c 22 64 61 72 6b 3a 72 69 6e 67 2d 6c 69 67 68 74 2f 33 22 2c 22 64 61 72 6b 3a 62 67 2d 70 72 69 6d 61 72 79 2d 36 30 30 22 2c 22 64 61 72 6b 3a 68 6f 76 65 72 3a 62 67 2d 70 72 69 6d 61 72 79 2d 37 30 30 22 5d 3a 5b 22 62 67 2d 64 61 72 6b 2f 32 22 2c 22 72 69 6e 67 2d 64 61 72 6b 2f 31 22 2c 22 68 6f 76 65 72 3a 62 67 2d 64 61 72 6b 2f 33 22 2c 22 64 61 72 6b 3a 62 67 2d 6c 69 67 68 74 2f 32 22 2c 22 64 61 72 6b 3a 72 69 6e 67 2d 6c 69 67 68 74 2f 31 22 2c 22 64 61 72 6b 3a 68 6f 76 65 72 3a 62 67 2d 6c 69 67 68 74 2f 33 22 5d 2c 22 64 65 66 61 75 6c 74 22 3d 3d 3d 6c 3f 5b 22 74 65 78 74 2d 62 61 73 65 22 2c 22 70 78 2d 34 22 2c 22 70 79 2d 32 22 5d 3a 5b 22 74 65 78 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: k/2","hover:bg-primary-500","dark:ring-light/3","dark:bg-primary-600","dark:hover:bg-primary-700"]:["bg-dark/2","ring-dark/1","hover:bg-dark/3","dark:bg-light/2","dark:ring-light/1","dark:hover:bg-light/3"],"default"===l?["text-base","px-4","py-2"]:["text
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 73 69 7a 65 2d 33 22 7d 29 3a 6e 75 6c 6c 7d 29 5d 7d 29 7d 29 3b 6c 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 6f 2e 66 43 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7d 2c 36 31 35 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 44 61 74 65 52 65 6c 61 74 69 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 32 37 35 37 33 29 2c 61 3d 72 28 37 36 35 33 29 2c 6f 3d 72 28 33 36 34 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 7b 76 61 6c 75 65 3a 74 7d 3d 65 2c 72 3d 28 30 2c 6f 2e 5a 4b 29 28 29 2c 5b 69 2c 73 5d 3d 61 2e 75 73 65 53 74 61 74 65 28 44 61 74 65 2e 6e 6f 77 28 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ",className:"size-3"}):null})]})});l.displayName=o.fC.displayName},61559:function(e,t,r){"use strict";r.r(t),r.d(t,{DateRelative:function(){return i}});var n=r(27573),a=r(7653),o=r(364);function i(e){let{value:t}=e,r=(0,o.ZK)(),[i,s]=a.useState(Date.now()
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 7b 5a 6f 6f 6d 49 6d 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 32 37 35 37 33 29 2c 61 3d 72 28 31 36 33 37 38 29 2c 6f 3d 72 28 34 35 35 33 31 29 2c 69 3d 72 2e 6e 28 6f 29 2c 73 3d 72 28 37 36 35 33 29 2c 6c 3d 72 28 33 34 35 38 29 2c 63 3d 72 28 37 31 34 37 34 29 2c 75 3d 72 28 36 35 32 39 31 29 2c 64 3d 72 2e 6e 28 75 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 6c 65 74 7b 73 72 63 3a 74 2c 61 6c 74 3a 72 2c 77 69 64 74 68 3a 61 7d 3d 65 2c 6f 3d 73 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 5b 63 2c 75 5d 3d 73 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 5b 70 2c 68 5d 3d 73 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 5b 67 2c 76 5d 3d 73 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 5b 79 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {ZoomImage:function(){return p}});var n=r(27573),a=r(16378),o=r(45531),i=r.n(o),s=r(7653),l=r(3458),c=r(71474),u=r(65291),d=r.n(u);function p(e){let{src:t,alt:r,width:a}=e,o=s.useRef(null),[c,u]=s.useState(!1),[p,h]=s.useState(!1),[g,v]=s.useState(!1),[y,
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 28 29 3d 3e 7b 63 26 26 6b 28 28 29 3d 3e 7b 6c 2e 66 6c 75 73 68 53 79 6e 63 28 28 29 3d 3e 68 28 21 30 29 29 2c 66 28 28 29 3d 3e 7b 76 28 21 30 29 7d 29 7d 29 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 28 29 28 65 2e 63 6c 61 73 73 4e 61 6d 65 2c 63 3f 64 28 29 2e 7a 6f 6f 6d 49 6d 67 3a 6e 75 6c 6c 2c 70 3f 64 28 29 2e 7a 6f 6f 6d 49 6d 61 67 65 41 63 74 69 76 65 3a 6e 75 6c 6c 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 6c 65 74 7b 73 72 63 3a 74 2c 61 6c 74 3a 72 2c 63 72 6f 73 73 4f 72 69 67 69 6e 3a 6f 2c 6f 6e 43 6c 6f 73 65 3a 6c 7d 3d 65 2c 75 3d 73 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 73 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 65 3d 3e 7b 22 45 73 63 61 70 65 22 3d 3d 3d 65 2e 6b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ()=>{c&&k(()=>{l.flushSync(()=>h(!0)),f(()=>{v(!0)})})},className:i()(e.className,c?d().zoomImg:null,p?d().zoomImageActive:null)})})}function m(e){let{src:t,alt:r,crossOrigin:o,onClose:l}=e,u=s.useRef(null);return s.useEffect(()=>{let e=e=>{"Escape"===e.k
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC625INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 46 7d 2c 58 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 5a 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 74 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 37 36 35 33 29 2c 61 3d 72 28 33 38 31 35 35 29 3b 6c 65 74 20 6f 3d 6e 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 6c 65 74 20 65 3d 6e 2e 75 73 65 43 6f 6e 74 65 78 74 28 6f 29 3b 69 66 28 21 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 68 65 20 68 6f 6f 6b 20 75 73 65 4c 61 6e 67 75 61 67 65 20 73 68 6f 75 6c 64 20 62 65 20 77 72 61 70 70 65 64 20 69 6e 20 61 20 3c 54 72 61 6e 73 6c 61 74 65 43 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: on(){return a.F},Xg:function(){return o},ZK:function(){return i},t:function(){return a.t}});var n=r(7653),a=r(38155);let o=n.createContext(null);function i(){let e=n.useContext(o);if(!e)throw Error("The hook useLanguage should be wrapped in a <TranslateCo
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 35 35 63 33 0d 0a 65 70 6c 61 63 65 28 22 24 7b 22 2e 63 6f 6e 63 61 74 28 74 2b 31 2c 22 7d 22 29 2c 65 29 3b 65 6c 73 65 7b 6c 65 74 5b 72 2c 6f 5d 3d 63 2e 73 70 6c 69 74 28 22 24 7b 22 2e 63 6f 6e 63 61 74 28 74 2b 31 2c 22 7d 22 29 29 3b 6c 2e 70 75 73 68 28 28 30 2c 6e 2e 6a 73 78 29 28 61 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 72 7d 2c 22 73 74 72 69 6e 67 2d 22 2e 63 6f 6e 63 61 74 28 74 29 29 29 2c 6c 2e 70 75 73 68 28 28 30 2c 6e 2e 6a 73 78 29 28 61 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 65 7d 2c 22 61 72 67 2d 22 2e 63 6f 6e 63 61 74 28 74 29 29 29 2c 63 3d 6f 7d 7d 29 2c 6c 2e 6c 65 6e 67 74 68 29 3f 28 30 2c 6e 2e 6a 73 78 73 29 28 6e 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 55c3eplace("${".concat(t+1,"}"),e);else{let[r,o]=c.split("${".concat(t+1,"}"));l.push((0,n.jsx)(a.Fragment,{children:r},"string-".concat(t))),l.push((0,n.jsx)(a.Fragment,{children:e},"arg-".concat(t))),c=o}}),l.length)?(0,n.jsxs)(n.Fragment,{children:[l
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 2c 22 6f 72 63 69 64 22 2c 22 6a 61 76 61 22 2c 22 69 6e 76 69 73 69 6f 6e 22 2c 22 63 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 2d 70 64 2d 61 6c 74 22 2c 22 63 65 6e 74 65 72 63 6f 64 65 22 2c 22 67 6c 69 64 65 2d 67 22 2c 22 64 72 75 70 61 6c 22 2c 22 6a 78 6c 22 2c 22 64 61 72 74 2d 6c 61 6e 67 22 2c 22 68 69 72 65 2d 61 2d 68 65 6c 70 65 72 22 2c 22 63 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 2d 62 79 22 2c 22 75 6e 69 74 79 22 2c 22 77 68 6d 63 73 22 2c 22 72 6f 63 6b 65 74 63 68 61 74 22 2c 22 76 6b 22 2c 22 75 6e 74 61 70 70 64 22 2c 22 6d 61 69 6c 63 68 69 6d 70 22 2c 22 63 73 73 33 2d 61 6c 74 22 2c 22 73 71 75 61 72 65 2d 72 65 64 64 69 74 22 2c 22 76 69 6d 65 6f 2d 76 22 2c 22 63 6f 6e 74 61 6f 22 2c 22 73 71 75 61 72 65 2d 66 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,"orcid","java","invision","creative-commons-pd-alt","centercode","glide-g","drupal","jxl","dart-lang","hire-a-helper","creative-commons-by","unity","whmcs","rocketchat","vk","untappd","mailchimp","css3-alt","square-reddit","vimeo-v","contao","square-font
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC1369INData Raw: 22 2c 22 61 6e 67 65 6c 6c 69 73 74 22 2c 22 67 61 6c 61 63 74 69 63 2d 72 65 70 75 62 6c 69 63 22 2c 22 6e 66 63 2d 64 69 72 65 63 74 69 6f 6e 61 6c 22 2c 22 73 6b 79 70 65 22 2c 22 6a 6f 67 65 74 22 2c 22 66 65 64 6f 72 61 22 2c 22 73 74 72 69 70 65 2d 73 22 2c 22 6d 65 74 61 22 2c 22 6c 61 72 61 76 65 6c 22 2c 22 68 6f 74 6a 61 72 22 2c 22 62 6c 75 65 74 6f 6f 74 68 2d 62 22 2c 22 73 71 75 61 72 65 2d 6c 65 74 74 65 72 62 6f 78 64 22 2c 22 73 74 69 63 6b 65 72 2d 6d 75 6c 65 22 2c 22 63 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 2d 7a 65 72 6f 22 2c 22 68 69 70 73 22 2c 22 62 65 68 61 6e 63 65 22 2c 22 72 65 64 64 69 74 22 2c 22 64 69 73 63 6f 72 64 22 2c 22 63 68 72 6f 6d 65 22 2c 22 61 70 70 2d 73 74 6f 72 65 2d 69 6f 73 22 2c 22 63 63 2d 64 69 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ","angellist","galactic-republic","nfc-directional","skype","joget","fedora","stripe-s","meta","laravel","hotjar","bluetooth-b","square-letterboxd","sticker-mule","creative-commons-zero","hips","behance","reddit","discord","chrome","app-store-ios","cc-dis


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    45192.168.2.64976613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:43 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080043Z-1657d5bbd48vlsxxpe15ac3q7n0000000340000000008q5r
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    46192.168.2.64976313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:43 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080043Z-1657d5bbd4824mj9d6vp65b6n400000003cg00000000853w
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    47192.168.2.649768184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=204235
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:43 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:43 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    48192.168.2.649774172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC593OUTGET /_next/static/chunks/6445-f44ccdfb3d68c36a.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:44 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bf3eedd1835-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1414540
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"73dbb2404fd82b86271faa513abee775"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FciqPPvkrED4Da7RVD3uK22GAcZLnLbF8h2w6%2Fehvj3XmGlVdsa%2FFTzoWCNf0hmHAuANXJjkWxLIFqAvSAyztg6%2FQ9Pryzt1lWbt9lk3aHUymp8OiEUrU3sRu7SwBbZ0o12J5fRW8LJ2%2F%2BTdevvg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC545INData Raw: 66 37 35 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 34 35 5d 2c 7b 37 36 37 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 64 28 72 2c 7b 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 74 3d 61 28 32 37 35 37 33 29 2c 6e 3d 61 28 37 31 34 37 34 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 73 74 79 6c 65 3a 72 2c 74 69 6c 65 3a 61 2c 70 75 6c 73 65 3a 69 2c 64 65 6c 61 79 3a 5f 2c 67 72 69 64 53 74 79 6c 65 3a 73 7d 3d 65 2c 6f 3d 28 28 29 3d 3e 7b 73 77 69 74 63 68 28 5f 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 22 64
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: f75(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6445],{76777:function(e,r,a){"use strict";a.d(r,{K:function(){return i}});var t=a(27573),n=a(71474);let i=e=>{let{style:r,tile:a,pulse:i,delay:_,gridStyle:s}=e,o=(()=>{switch(_){case 0:return"d
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 28 30 25 2b 34 37 70 78 29 5f 2f 5f 31 32 70 78 5f 31 32 70 78 5d 22 3b 63 61 73 65 20 32 34 3a 72 65 74 75 72 6e 22 5b 6d 61 73 6b 3a 63 6f 6e 69 63 2d 67 72 61 64 69 65 6e 74 28 66 72 6f 6d 5f 39 30 64 65 67 5f 61 74 5f 31 70 78 5f 31 70 78 2c 5f 23 30 30 30 30 5f 39 30 64 65 67 2c 5f 23 30 30 30 33 5f 30 29 5f 63 61 6c 63 28 35 30 25 2b 31 70 78 29 5f 63 61 6c 63 28 30 25 2b 34 37 70 78 29 5f 2f 5f 32 34 70 78 5f 32 34 70 78 5d 22 3b 63 61 73 65 20 34 38 3a 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 5b 6d 61 73 6b 3a 63 6f 6e 69 63 2d 67 72 61 64 69 65 6e 74 28 66 72 6f 6d 5f 39 30 64 65 67 5f 61 74 5f 31 70 78 5f 31 70 78 2c 5f 23 30 30 30 30 5f 39 30 64 65 67 2c 5f 23 30 30 30 33 5f 30 29 5f 63 61 6c 63 28 35 30 25 2b 31 70 78 29 5f 63 61 6c 63 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (0%+47px)_/_12px_12px]";case 24:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(0%+47px)_/_24px_24px]";case 48:default:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 64 28 72 2c 7b 7a 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 42 75 74 74 6f 6e 7d 2c 72 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 4c 69 6e 6b 7d 2c 67 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 2c 61 28 33 34 37 37 39 29 3b 76 61 72 20 74 3d 61 28 37 31 39 33 32 29 2c 6e 3d 61 28 32 37 35 37 33 29 2c 69 3d 61 28 37 31 34 37 34 29 3b 6c 65 74 20 5f 3d 65 3d 3e 28 30 2c 6e 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 77 69 64 74 68 3a 22 31 30 30 25 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 32 38 20 31 31 36 22 2c 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3a 22 78 4d 61 78 59
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: unction(e,r,a){"use strict";a.d(r,{zx:function(){return t.Button},rU:function(){return s.Link},gb:function(){return _}}),a(34779);var t=a(71932),n=a(27573),i=a(71474);let _=e=>(0,n.jsxs)("svg",{width:"100%",viewBox:"0 0 128 116",preserveAspectRatio:"xMaxY
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC681INData Raw: 38 56 36 34 2e 38 37 37 36 43 36 20 37 33 2e 34 34 38 36 20 31 30 2e 35 37 30 38 20 38 31 2e 33 36 39 31 20 31 37 2e 39 39 31 38 20 38 35 2e 36 35 37 35 4c 35 34 2e 35 39 20 31 30 36 2e 38 30 37 43 36 32 2e 30 31 39 38 20 31 31 31 2e 31 20 37 31 2e 31 37 36 36 20 31 31 31 2e 31 20 37 38 2e 36 30 36 34 20 31 30 36 2e 38 30 37 4c 31 31 36 2e 33 36 34 20 38 34 2e 39 38 37 34 43 31 32 30 2e 30 37 34 20 38 32 2e 38 34 33 32 20 31 32 32 2e 33 36 20 37 38 2e 38 38 33 20 31 32 32 2e 33 36 20 37 34 2e 35 39 37 35 56 35 39 2e 32 36 34 37 43 31 32 32 2e 33 36 20 35 37 2e 37 32 34 38 20 31 32 30 2e 36 39 32 20 35 36 2e 37 36 32 36 20 31 31 39 2e 33 35 39 20 35 37 2e 35 33 33 31 4c 37 32 2e 36 30 32 33 20 38 34 2e 35 35 32 39 43 36 38 2e 38 38 37 34 20 38 36 2e 36 39
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 8V64.8776C6 73.4486 10.5708 81.3691 17.9918 85.6575L54.59 106.807C62.0198 111.1 71.1766 111.1 78.6064 106.807L116.364 84.9874C120.074 82.8432 122.36 78.883 122.36 74.5975V59.2647C122.36 57.7248 120.692 56.7626 119.359 57.5331L72.6023 84.5529C68.8874 86.69
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    49192.168.2.649775172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC617OUTGET /_next/static/chunks/app/(space)/(content)/layout-e6c9e9cb143d3791.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:44 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bf49cdd41c1-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 796941
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"b2f6167159f0428a0346f6d80c59df28"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OdGiGlnd0X4BoxuQlNY7JIYO2QLObcwElyH%2BzVXUCPcz%2FP7j1LScUoipA89hm6RYhk2BZ7S%2BsXHfEjGrIkaVBIBMNmI%2BjmgNt%2FEj2M37w%2B9wnIWnmavIC7AFE1iYV7Qly8ab17j%2B1sDE6DGCso73"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC542INData Raw: 32 33 30 63 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 36 36 36 5d 2c 7b 32 36 32 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 32 37 30 36 34 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 33 31 33 30 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 33 32 35 33 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 33 38 35 33 39 29 29 2c 50 72 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 230c(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7666],{26278:function(e,t,r){Promise.resolve().then(r.bind(r,27064)),Promise.resolve().then(r.bind(r,31300)),Promise.resolve().then(r.bind(r,32538)),Promise.resolve().then(r.bind(r,38539)),Pro
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 36 37 37 35 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 31 38 31 30 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 37 31 37 31 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 31 31 33 36 34 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 37 31 38 32 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 34 38 34 35 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: se.resolve().then(r.bind(r,67752)),Promise.resolve().then(r.bind(r,18102)),Promise.resolve().then(r.bind(r,71718)),Promise.resolve().then(r.bind(r,11364)),Promise.resolve().then(r.bind(r,71820)),Promise.resolve().then(r.bind(r,48450)),Promise.resolve().th
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 21 30 29 7d 2c 5b 74 5d 29 2c 6c 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 66 28 21 72 29 7b 6c 65 74 20 65 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 63 28 21 30 29 7d 2c 33 65 34 29 3b 72 65 74 75 72 6e 28 29 3d 3e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 29 7d 7d 2c 5b 72 5d 29 2c 72 29 3f 28 30 2c 6e 2e 6a 73 78 29 28 6f 2e 54 6f 6f 6c 62 61 72 42 75 74 74 6f 6e 2c 7b 74 69 74 6c 65 3a 22 52 65 66 72 65 73 68 22 2c 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 66 28 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 61 2e 4a 4f 2c 7b 69 63 6f 6e 3a 22 72 6f 74 61 74 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 69 2e 74 29 28 22 73 69 7a 65 2d 34 22 2c 64 3f 22 61 6e 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !0)},[t]),l.useEffect(()=>{if(!r){let e=setTimeout(()=>{c(!0)},3e4);return()=>clearTimeout(e)}},[r]),r)?(0,n.jsx)(o.ToolbarButton,{title:"Refresh",onClick:e=>{e.preventDefault(),f()},children:(0,n.jsx)(a.JO,{icon:"rotate",className:(0,i.t)("size-4",d?"ani
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 35 35 29 2c 63 3d 72 28 38 39 30 33 39 29 2c 64 3d 72 28 37 31 34 37 34 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 6c 65 74 7b 70 72 69 76 61 63 79 50 6f 6c 69 63 79 3a 74 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 6c 69 63 69 65 73 2e 67 69 74 62 6f 6f 6b 2e 63 6f 6d 2f 70 72 69 76 61 63 79 2f 63 6f 6f 6b 69 65 73 22 7d 3d 65 2c 5b 72 2c 75 5d 3d 6c 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 68 3d 28 30 2c 69 2e 5a 4b 29 28 29 3b 69 66 28 6c 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 75 28 76 6f 69 64 20 30 3d 3d 3d 28 30 2c 63 2e 42 69 29 28 29 29 7d 2c 5b 5d 29 2c 21 72 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 66 3d 65 3d 3e 7b 28 30 2c 63 2e 47 51 29 28 65 29 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 7d 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 55),c=r(89039),d=r(71474);function u(e){let{privacyPolicy:t="https://policies.gitbook.com/privacy/cookies"}=e,[r,u]=l.useState(!1),h=(0,i.ZK)();if(l.useEffect(()=>{u(void 0===(0,c.Bi)())},[]),!r)return null;let f=e=>{(0,c.GQ)(e),window.location.reload()},
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 73 6d 61 6c 6c 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 28 30 2c 6f 2e 46 29 28 68 2c 22 63 6f 6f 6b 69 65 73 5f 61 63 63 65 70 74 22 29 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 66 28 21 30 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 74 29 28 68 2c 22 63 6f 6f 6b 69 65 73 5f 61 63 63 65 70 74 22 29 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 73 2e 7a 78 2c 7b 76 61 72 69 61 6e 74 3a 22 73 65 63 6f 6e 64 61 72 79 22 2c 73 69 7a 65 3a 22 73 6d 61 6c 6c 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 28 30 2c 6f 2e 46 29 28 68 2c 22 63 6f 6f 6b 69 65 73 5f 72 65 6a 65 63 74 22 29 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 66 28 21 31 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 74 29 28 68 2c 22 63 6f 6f 6b 69 65 73 5f 72 65 6a 65 63 74 22 29 7d 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: small","aria-label":(0,o.F)(h,"cookies_accept"),onClick:()=>{f(!0)},children:(0,o.t)(h,"cookies_accept")}),(0,n.jsx)(s.zx,{variant:"secondary",size:"small","aria-label":(0,o.F)(h,"cookies_reject"),onClick:()=>{f(!1)},children:(0,o.t)(h,"cookies_reject")})
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 72 28 32 36 34 34 35 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 61 63 74 69 76 65 3a 72 3d 21 31 2c 68 72 65 66 3a 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 73 2e 72 55 2c 7b 68 72 65 66 3a 61 2c 70 72 65 66 65 74 63 68 3a 21 31 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6c 2e 74 29 28 22 66 6c 65 78 22 2c 22 66 6c 65 78 2d 72 6f 77 22 2c 22 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 2c 22 74 65 78 74 2d 73 6d 22 2c 22 70 78 2d 33 22 2c 22 70 79 2d 31 22 2c 22 72 6f 75 6e 64 65 64 22 2c 22 73 74 72 61 69 67 68 74 2d 63 6f 72 6e 65 72 73 3a 72 6f 75 6e 64 65 64 2d 73 6d 22 2c 72 3f 5b 22 62 67 2d 70 72 69 6d 61 72 79 2f 33 22 2c 22 64 61 72 6b 3a 62 67 2d 6c 69 67 68 74 2f 32 22 2c 22 74 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r(26445);function i(e){let{children:t,active:r=!1,href:a}=e;return(0,n.jsx)(s.rU,{href:a,prefetch:!1,className:(0,l.t)("flex","flex-row","items-center","text-sm","px-3","py-1","rounded","straight-corners:rounded-sm",r?["bg-primary/3","dark:bg-light/2","te
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 65 74 28 65 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 5b 5d 2c 6c 3d 61 2e 69 6e 64 65 78 4f 66 28 74 29 3b 2d 31 21 3d 3d 6c 26 26 61 2e 73 70 6c 69 63 65 28 6c 2c 31 29 7d 7d 7d 2c 31 38 31 30 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 53 65 61 72 63 68 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 32 37 35 37 33 29 2c 61 3d 72 28 31 36 33 37 38 29 2c 6c 3d 72 28 37 36 35 33 29 2c 73 3d 72 28 33 36 34 29 2c 69 3d 72 28 37 31 34 37 34 29 2c 6f 3d 72 28 36 37 34 39 31 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 6c 65 74 7b 73 74 79 6c 65 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 3d 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: et(e))&&void 0!==n?n:[],l=a.indexOf(t);-1!==l&&a.splice(l,1)}}},18102:function(e,t,r){"use strict";r.r(t),r.d(t,{SearchButton:function(){return c}});var n=r(27573),a=r(16378),l=r(7653),s=r(364),i=r(71474),o=r(67491);function c(e){let{style:t,children:r}=e
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC224INData Raw: 6b 3a 74 65 78 74 2d 6c 69 67 68 74 2f 35 22 2c 27 5b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 22 63 61 6c 74 22 2c 5f 22 63 61 73 65 22 5d 27 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 22 6d 61 63 22 3d 3d 3d 65 3f 22 e2 8c 98 22 3a 22 43 74 72 6c 22 2c 22 e2 80 86 2b e2 80 86 4b 22 5d 7d 29 7d 7d 2c 37 31 37 31 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 53 65 61 72 63 68 4d 6f 64 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 32 37 35 37 33 29 2c 61 3d 72 28 31 36 33 37 38 29 2c 6c 3d 72 28 34 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: k:text-light/5",'[font-feature-settings:"calt",_"case"]'),children:["mac"===e?"":"Ctrl","+K"]})}},71718:function(e,t,r){"use strict";r.r(t),r.d(t,{SearchModal:function(){return F}});var n=r(27573),a=r(16378),l=r(4
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 34 63 36 64 0d 0a 33 34 35 32 29 2c 73 3d 72 28 38 39 38 33 34 29 2c 69 3d 72 28 36 37 37 35 34 29 2c 6f 3d 72 28 37 36 35 33 29 2c 63 3d 72 28 31 37 38 38 35 29 2c 64 3d 72 28 37 34 38 38 29 2c 75 3d 72 28 33 36 34 29 2c 68 3d 72 28 37 31 34 37 34 29 2c 66 3d 72 28 32 36 34 34 35 29 2c 6d 3d 72 28 33 38 31 35 35 29 3b 72 28 37 31 33 36 34 29 3b 76 61 72 20 78 3d 72 28 33 30 33 35 39 29 2c 70 3d 28 30 2c 78 2e 24 29 28 22 61 35 30 31 61 63 34 35 65 64 33 65 62 61 64 62 32 32 33 61 37 33 33 62 31 32 61 63 34 66 35 30 38 61 30 32 61 36 66 31 22 29 3b 28 30 2c 78 2e 24 29 28 22 38 38 66 62 32 64 34 36 37 65 65 30 38 37 65 34 62 34 38 62 39 65 36 39 32 61 34 35 61 37 34 63 62 38 65 63 61 33 34 36 22 29 3b 76 61 72 20 67 3d 28 30 2c 78 2e 24 29 28 22 39 36 64
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 4c6d3452),s=r(89834),i=r(67754),o=r(7653),c=r(17885),d=r(7488),u=r(364),h=r(71474),f=r(26445),m=r(38155);r(71364);var x=r(30359),p=(0,x.$)("a501ac45ed3ebadb223a733b12ac4f508a02a6f1");(0,x.$)("88fb2d467ee087e4b48b9e692a45a74cb8eca346");var g=(0,x.$)("96d
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 68 2e 74 29 28 22 70 2d 34 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6d 2e 74 29 28 61 2c 22 73 65 61 72 63 68 5f 61 73 6b 5f 6e 6f 5f 61 6e 73 77 65 72 22 29 7d 29 7d 29 3a 6e 75 6c 6c 2c 28 6e 75 6c 6c 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 74 79 70 65 29 3d 3d 3d 22 65 72 72 6f 72 22 3f 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 68 2e 74 29 28 22 70 2d 34 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6d 2e 74 29 28 61 2c 22 73 65 61 72 63 68 5f 61 73 6b 5f 65 72 72 6f 72 22 29 7d 29 3a 6e 75 6c 6c 2c 28 6e 75 6c 6c 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 74 79 70 65 29 3d 3d 3d 22 6c 6f 61 64 69 6e 67 22 3f 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: iv",{className:(0,h.t)("p-4"),children:(0,m.t)(a,"search_ask_no_answer")})}):null,(null==s?void 0:s.type)==="error"?(0,n.jsx)("div",{className:(0,h.t)("p-4"),children:(0,m.t)(a,"search_ask_error")}):null,(null==s?void 0:s.type)==="loading"?(0,n.jsx)("div"


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    50192.168.2.649778172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC607OUTGET /_next/static/chunks/app/(space)/layout-7ef296a0cca4ea87.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:44 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bf4ca1e43d6-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 510823
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"eb1602a059eaa0b3c173edbb9cb75b12"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BOYgBz1j%2BrPUU7I%2F6eWSs10cthk55XQjzKAQa0Ed%2Bgd1JioPVNUYHmlkHwqy49QWrdhL7H7YMtw4gcEHpV4G%2BGXdK3qROvWJumYoLDhZRFdbG7sylVoibXWm7XnL2jcdxxuAkUPTmJygtJzIdx%2FY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC546INData Raw: 32 38 63 61 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 34 34 5d 2c 7b 31 31 30 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 31 30 39 31 30 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 34 37 37 30 35 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 37 39 35 38 32 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 28ca(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2844],{1109:function(e,a,t){Promise.resolve().then(t.t.bind(t,10910,23)),Promise.resolve().then(t.t.bind(t,47705,23)),Promise.resolve().then(t.t.bind(t,79582,23)),Promise.resolve().then(t.t.bi
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 35 38 34 30 33 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 38 31 32 39 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 33 36 35 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 36 30 36 35 36 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 34 31 32 37 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 37 31 39 33 32 29 29 2c 50 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: se.resolve().then(t.t.bind(t,58403,23)),Promise.resolve().then(t.t.bind(t,81291,23)),Promise.resolve().then(t.t.bind(t,365,23)),Promise.resolve().then(t.t.bind(t,60656,23)),Promise.resolve().then(t.bind(t,41278)),Promise.resolve().then(t.bind(t,71932)),Pr
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 22 67 72 6f 77 2d 30 22 2c 22 73 68 72 69 6e 6b 2d 30 22 2c 22 70 72 69 6d 61 72 79 22 3d 3d 3d 69 3f 5b 22 62 67 2d 70 72 69 6d 61 72 79 2d 36 30 30 22 2c 22 74 65 78 74 2d 77 68 69 74 65 22 2c 22 72 69 6e 67 2d 64 61 72 6b 2f 32 22 2c 22 68 6f 76 65 72 3a 62 67 2d 70 72 69 6d 61 72 79 2d 35 30 30 22 2c 22 64 61 72 6b 3a 72 69 6e 67 2d 6c 69 67 68 74 2f 33 22 2c 22 64 61 72 6b 3a 62 67 2d 70 72 69 6d 61 72 79 2d 36 30 30 22 2c 22 64 61 72 6b 3a 68 6f 76 65 72 3a 62 67 2d 70 72 69 6d 61 72 79 2d 37 30 30 22 5d 3a 5b 22 62 67 2d 64 61 72 6b 2f 32 22 2c 22 72 69 6e 67 2d 64 61 72 6b 2f 31 22 2c 22 68 6f 76 65 72 3a 62 67 2d 64 61 72 6b 2f 33 22 2c 22 64 61 72 6b 3a 62 67 2d 6c 69 67 68 74 2f 32 22 2c 22 64 61 72 6b 3a 72 69 6e 67 2d 6c 69 67 68 74 2f 31 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "grow-0","shrink-0","primary"===i?["bg-primary-600","text-white","ring-dark/2","hover:bg-primary-500","dark:ring-light/3","dark:bg-primary-600","dark:hover:bg-primary-700"]:["bg-dark/2","ring-dark/1","hover:bg-dark/3","dark:bg-light/2","dark:ring-light/1"
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 61 74 69 76 65 22 2c 22 64 61 72 6b 3a 74 65 78 74 2d 6c 69 67 68 74 2f 32 22 29 2c 63 68 69 6c 64 72 65 6e 3a 6f 2e 63 68 65 63 6b 65 64 3f 28 30 2c 72 2e 6a 73 78 29 28 73 2e 4a 4f 2c 7b 69 63 6f 6e 3a 22 63 68 65 63 6b 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 73 69 7a 65 2d 33 22 7d 29 3a 6e 75 6c 6c 7d 29 5d 7d 29 7d 29 3b 6c 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 6e 2e 66 43 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7d 2c 36 31 35 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 61 29 2c 74 2e 64 28 61 2c 7b 44 61 74 65 52 65 6c 61 74 69 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 74 28 32 37 35 37 33 29 2c 73 3d 74 28 37 36 35 33 29 2c 6e 3d 74 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ative","dark:text-light/2"),children:o.checked?(0,r.jsx)(s.JO,{icon:"check",className:"size-3"}):null})]})});l.displayName=n.fC.displayName},61559:function(e,a,t){"use strict";t.r(a),t.d(a,{DateRelative:function(){return o}});var r=t(27573),s=t(7653),n=t(
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 61 75 6c 74 2c 7b 72 65 66 3a 61 2c 2e 2e 2e 65 2c 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 7d 29 7d 2c 33 36 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 61 2c 7b 46 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 46 7d 2c 58 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 5a 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 74 7d 7d 29 3b 76 61 72 20 72 3d 74 28 37 36 35 33 29 2c 73 3d 74 28 33 38 31 35 35 29 3b 6c 65 74 20 6e 3d 72 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 6c 65 74 20 65 3d 72 2e 75 73 65 43 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ault,{ref:a,...e,children:o})})},364:function(e,a,t){"use strict";t.d(a,{Ff:function(){return s.F},Xg:function(){return n},ZK:function(){return o},t:function(){return s.t}});var r=t(7653),s=t(38155);let n=r.createContext(null);function o(){let e=r.useCont
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 61 2c 7b 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 72 3d 74 28 36 36 32 39 30 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 61 3d 41 72 72 61 79 28 65 29 2c 74 3d 30 3b 74 3c 65 3b 74 2b 2b 29 61 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6d 36 29 28 2e 2e 2e 61 29 7d 7d 2c 37 31 30 33 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 37 35 37 34 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 31 38 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 34 30 30 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 4:function(e,a,t){"use strict";t.d(a,{t:function(){return s}});var r=t(66290);function s(){for(var e=arguments.length,a=Array(e),t=0;t<e;t++)a[t]=arguments[t];return(0,r.m6)(...a)}},71030:function(){},75745:function(){},187:function(){},40063:function(e){
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 2c 66 6f 6e 74 53 74 79 6c 65 3a 22 6e 6f 72 6d 61 6c 22 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 37 66 65 31 35 33 22 2c 76 61 72 69 61 62 6c 65 3a 22 5f 5f 76 61 72 69 61 62 6c 65 5f 37 66 65 31 35 33 22 7d 7d 2c 35 37 31 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 73 74 79 6c 65 3a 7b 66 6f 6e 74 46 61 6d 69 6c 79 3a 22 27 5f 5f 4e 6f 74 6f 5f 53 61 6e 73 5f 38 39 33 65 35 36 27 2c 20 27 5f 5f 4e 6f 74 6f 5f 53 61 6e 73 5f 46 61 6c 6c 62 61 63 6b 5f 38 39 33 65 35 36 27 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 61 72 69 61 6c 22 2c 66 6f 6e 74 53 74 79 6c 65 3a 22 6e 6f 72 6d 61 6c 22 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 38 39 33 65 35 36 22 2c 76 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,fontStyle:"normal"},className:"__className_7fe153",variable:"__variable_7fe153"}},57100:function(e){e.exports={style:{fontFamily:"'__Noto_Sans_893e56', '__Noto_Sans_Fallback_893e56', system-ui, arial",fontStyle:"normal"},className:"__className_893e56",va
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 35 36 33 39 27 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 61 72 69 61 6c 22 2c 66 6f 6e 74 53 74 79 6c 65 3a 22 6e 6f 72 6d 61 6c 22 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 65 64 35 36 33 39 22 2c 76 61 72 69 61 62 6c 65 3a 22 5f 5f 76 61 72 69 61 62 6c 65 5f 65 64 35 36 33 39 22 7d 7d 2c 33 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 73 74 79 6c 65 3a 7b 66 6f 6e 74 46 61 6d 69 6c 79 3a 22 27 5f 5f 53 6f 75 72 63 65 5f 53 61 6e 73 5f 33 5f 33 31 37 31 65 34 27 2c 20 27 5f 5f 53 6f 75 72 63 65 5f 53 61 6e 73 5f 33 5f 46 61 6c 6c 62 61 63 6b 5f 33 31 37 31 65 34 27 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 61 72 69 61 6c 22 2c 66 6f 6e 74 53 74 79 6c 65 3a 22 6e 6f 72 6d 61 6c 22 7d 2c 63 6c 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 5639', system-ui, arial",fontStyle:"normal"},className:"__className_ed5639",variable:"__variable_ed5639"}},365:function(e){e.exports={style:{fontFamily:"'__Source_Sans_3_3171e4', '__Source_Sans_3_Fallback_3171e4', system-ui, arial",fontStyle:"normal"},cla
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC321INData Raw: 61 77 73 22 2c 22 72 65 64 68 61 74 22 2c 22 79 6f 61 73 74 22 2c 22 63 6c 6f 75 64 66 6c 61 72 65 22 2c 22 75 70 73 22 2c 22 70 69 78 69 76 22 2c 22 77 70 65 78 70 6c 6f 72 65 72 22 2c 22 64 79 61 6c 6f 67 22 2c 22 62 69 74 79 22 2c 22 73 74 61 63 6b 70 61 74 68 22 2c 22 62 75 79 73 65 6c 6c 61 64 73 22 2c 22 66 69 72 73 74 2d 6f 72 64 65 72 22 2c 22 6d 6f 64 78 22 2c 22 67 75 69 6c 64 65 64 22 2c 22 76 6e 76 22 2c 22 73 71 75 61 72 65 2d 6a 73 22 2c 22 6d 69 63 72 6f 73 6f 66 74 22 2c 22 71 71 22 2c 22 6f 72 63 69 64 22 2c 22 6a 61 76 61 22 2c 22 69 6e 76 69 73 69 6f 6e 22 2c 22 63 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 2d 70 64 2d 61 6c 74 22 2c 22 63 65 6e 74 65 72 63 6f 64 65 22 2c 22 67 6c 69 64 65 2d 67 22 2c 22 64 72 75 70 61 6c 22 2c 22 6a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: aws","redhat","yoast","cloudflare","ups","pixiv","wpexplorer","dyalog","bity","stackpath","buysellads","first-order","modx","guilded","vnv","square-js","microsoft","qq","orcid","java","invision","creative-commons-pd-alt","centercode","glide-g","drupal","j
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 31 65 35 33 0d 0a 68 6d 63 73 22 2c 22 72 6f 63 6b 65 74 63 68 61 74 22 2c 22 76 6b 22 2c 22 75 6e 74 61 70 70 64 22 2c 22 6d 61 69 6c 63 68 69 6d 70 22 2c 22 63 73 73 33 2d 61 6c 74 22 2c 22 73 71 75 61 72 65 2d 72 65 64 64 69 74 22 2c 22 76 69 6d 65 6f 2d 76 22 2c 22 63 6f 6e 74 61 6f 22 2c 22 73 71 75 61 72 65 2d 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 22 2c 22 64 65 73 6b 70 72 6f 22 2c 22 62 72 61 76 65 22 2c 22 73 69 73 74 72 69 78 22 2c 22 73 71 75 61 72 65 2d 69 6e 73 74 61 67 72 61 6d 22 2c 22 62 61 74 74 6c 65 2d 6e 65 74 22 2c 22 74 68 65 2d 72 65 64 2d 79 65 74 69 22 2c 22 73 71 75 61 72 65 2d 68 61 63 6b 65 72 2d 6e 65 77 73 22 2c 22 65 64 67 65 22 2c 22 74 68 72 65 61 64 73 22 2c 22 6e 61 70 73 74 65 72 22 2c 22 73 71 75 61 72 65 2d 73 6e 61 70
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1e53hmcs","rocketchat","vk","untappd","mailchimp","css3-alt","square-reddit","vimeo-v","contao","square-font-awesome","deskpro","brave","sistrix","square-instagram","battle-net","the-red-yeti","square-hacker-news","edge","threads","napster","square-snap


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    51192.168.2.649777172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC606OUTGET /_next/static/chunks/app/(space)/error-e13e0b765fd3fff7.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:44 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bf4992e42b7-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465899
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"0768f24c20a14d67994ba68a2dfdb6ba"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PPT5ldhKi%2BcJPk6wYy9S1Svm8qo124dt9UE0tP4m4tlpZDSLohH1eaKb7S5%2BJTSzY0u4Gz6YVg2Zk6DQi3Jup%2BZTifWJRkSwPZRcCa3ts3%2Fw6TOKyH7%2FJl9fiSpetj5O2dqFUWShC6P5eBVtGDin"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC545INData Raw: 65 33 66 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 30 36 31 5d 2c 7b 33 34 30 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 34 32 37 35 37 29 29 7d 2c 34 32 37 35 37 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 65 3d 6e 28 32 37 35 37 33 29 2c 69 3d 6e 28 31 33 36 32 33 29 2c 6f 3d 6e 28 37 36 35 33 29 2c 61 3d 6e 28 37 31 39 33 32
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e3f(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3061],{340:function(r,t,n){Promise.resolve().then(n.bind(n,42757))},42757:function(r,t,n){"use strict";n.r(t),n.d(t,{default:function(){return s}});var e=n(27573),i=n(13623),o=n(7653),a=n(71932
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 29 28 22 74 65 78 74 2d 32 78 6c 22 2c 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 2c 22 6d 62 2d 32 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 63 2e 74 29 28 73 2c 22 75 6e 65 78 70 65 63 74 65 64 5f 65 72 72 6f 72 5f 74 69 74 6c 65 22 29 7d 29 2c 28 30 2c 65 2e 6a 73 78 29 28 22 70 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 75 2e 74 29 28 22 74 65 78 74 2d 62 61 73 65 22 2c 22 6d 62 2d 34 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 63 2e 74 29 28 73 2c 22 75 6e 65 78 70 65 63 74 65 64 5f 65 72 72 6f 72 22 29 7d 29 2c 28 30 2c 65 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 65 2e 6a 73 78 29 28 61 2e 42 75 74 74 6f 6e 2c 7b 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 6e 28 29 7d 2c 76 61 72 69 61 6e 74 3a 22 73 65 63 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: )("text-2xl","font-semibold","mb-2"),children:(0,c.t)(s,"unexpected_error_title")}),(0,e.jsx)("p",{className:(0,u.t)("text-base","mb-4"),children:(0,c.t)(s,"unexpected_error")}),(0,e.jsx)("div",{children:(0,e.jsx)(a.Button,{onClick:()=>{n()},variant:"seco
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 61 22 2c 7b 72 65 66 3a 74 2c 2e 2e 2e 63 2c 68 72 65 66 3a 6e 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 3a 28 30 2c 65 2e 6a 73 78 29 28 69 2e 64 65 66 61 75 6c 74 2c 7b 72 65 66 3a 74 2c 2e 2e 2e 72 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 7d 29 7d 2c 33 36 34 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 46 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 46 7d 2c 58 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 5a 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 74 7d 7d 29 3b 76 61 72 20 65 3d 6e 28 37 36 35 33 29 2c 69 3d 6e 28 33 38 31 35 35 29 3b 6c 65 74 20 6f 3d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: a",{ref:t,...c,href:n,children:a}):(0,e.jsx)(i.default,{ref:t,...r,children:a})})},364:function(r,t,n){"use strict";n.d(t,{Ff:function(){return i.F},Xg:function(){return o},ZK:function(){return a},t:function(){return i.t}});var e=n(7653),i=n(38155);let o=
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC371INData Raw: 72 74 65 64 20 74 79 70 65 20 22 2e 63 6f 6e 63 61 74 28 74 79 70 65 6f 66 20 74 29 29 7d 28 6f 28 72 2c 74 2c 2e 2e 2e 65 29 29 7d 7d 2c 37 31 34 37 34 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 65 3d 6e 28 36 36 32 39 30 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 66 6f 72 28 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 72 29 2c 6e 3d 30 3b 6e 3c 72 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 28 30 2c 65 2e 6d 36 29 28 2e 2e 2e 74 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 2e 4f 28 30 2c 5b 36 37 31
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rted type ".concat(typeof t))}(o(r,t,...e))}},71474:function(r,t,n){"use strict";n.d(t,{t:function(){return i}});var e=n(66290);function i(){for(var r=arguments.length,t=Array(r),n=0;n<r;n++)t[n]=arguments[n];return(0,e.m6)(...t)}}},function(r){r.O(0,[671
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    52192.168.2.649776172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC593OUTGET /_next/static/chunks/6985-24d17eba2c4006cb.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:44 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bf49ddc7d1e-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1414540
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"5c88372e76d007bc2521ddb5ca94c87e"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OyqQBpeg3oYkwGtgFHZ1ayAz38AevvL4LjYjdAhobBGnZ8COXNSn6fOFgF8suuuv0mSOgULlhEGWnvuoeWCAwQl6HB2qJbi1YEGledFSNRmRRQ3f0K5eQyOtew7CgiY1X7bpVhCHJjg%2BPZE1qXgM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC553INData Raw: 31 66 30 38 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 38 35 5d 2c 7b 32 34 32 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 6e 5d 7d 29 7d 28 74 2c 7b 44 4f 4d 41 74 74 72 69 62 75 74 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1f08"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6985],{24260:function(e,t){let n;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{DOMAttribute
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 72 6f 70 65 72 74 79 28 65 29 7c 7c 22 63 68 69 6c 64 72 65 6e 22 3d 3d 3d 65 7c 7c 22 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 22 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 5b 65 5d 29 63 6f 6e 74 69 6e 75 65 3b 6c 65 74 20 69 3d 72 5b 65 5d 7c 7c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 22 73 63 72 69 70 74 22 3d 3d 3d 74 26 26 28 22 61 73 79 6e 63 22 3d 3d 3d 69 7c 7c 22 64 65 66 65 72 22 3d 3d 3d 69 7c 7c 22 6e 6f 4d 6f 64 75 6c 65 22 3d 3d 3d 69 29 3f 6f 5b 69 5d 3d 21 21 6e 5b 65 5d 3a 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 69 2c 6e 5b 65 5d 29 7d 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 69 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 61 7d 3d 6e 3b 72 65 74 75 72 6e 20 61 3f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: roperty(e)||"children"===e||"dangerouslySetInnerHTML"===e||void 0===n[e])continue;let i=r[e]||e.toLowerCase();"script"===t&&("async"===i||"defer"===i||"noModule"===i)?o[i]=!!n[e]:o.setAttribute(i,n[e])}let{children:i,dangerouslySetInnerHTML:a}=n;return a?
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 53 69 62 6c 69 6e 67 29 7c 7c 6e 75 6c 6c 29 7b 76 61 72 20 75 3b 28 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 28 75 3d 6e 2e 74 61 67 4e 61 6d 65 29 3f 76 6f 69 64 20 30 3a 75 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3d 3d 3d 65 26 26 6c 2e 70 75 73 68 28 6e 29 7d 6c 65 74 20 63 3d 74 2e 6d 61 70 28 6f 29 2e 66 69 6c 74 65 72 28 65 3d 3e 7b 66 6f 72 28 6c 65 74 20 74 3d 30 2c 6e 3d 6c 2e 6c 65 6e 67 74 68 3b 74 3c 6e 3b 74 2b 2b 29 69 66 28 69 28 6c 5b 74 5d 2c 65 29 29 72 65 74 75 72 6e 20 6c 2e 73 70 6c 69 63 65 28 74 2c 31 29 2c 21 31 3b 72 65 74 75 72 6e 21 30 7d 29 3b 6c 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3f 76 6f 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Sibling)||null){var u;(null==n?void 0:null==(u=n.tagName)?void 0:u.toLowerCase())===e&&l.push(n)}let c=t.map(o).filter(e=>{for(let t=0,n=l.length;t<n;t++)if(i(l[t],e))return l.splice(t,1),!1;return!0});l.forEach(e=>{var t;return null==(t=e.parentNode)?voi
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 69 2c 63 68 69 6c 64 72 65 6e 3a 61 3d 22 22 2c 73 74 72 61 74 65 67 79 3a 6c 3d 22 61 66 74 65 72 49 6e 74 65 72 61 63 74 69 76 65 22 2c 6f 6e 45 72 72 6f 72 3a 75 2c 73 74 79 6c 65 73 68 65 65 74 73 3a 73 7d 3d 65 2c 76 3d 6e 7c 7c 74 3b 69 66 28 76 26 26 64 2e 68 61 73 28 76 29 29 72 65 74 75 72 6e 3b 69 66 28 66 2e 68 61 73 28 74 29 29 7b 64 2e 61 64 64 28 76 29 2c 66 2e 67 65 74 28 74 29 2e 74 68 65 6e 28 72 2c 75 29 3b 72 65 74 75 72 6e 7d 6c 65 74 20 6d 3d 28 29 3d 3e 7b 6f 26 26 6f 28 29 2c 64 2e 61 64 64 28 76 29 7d 2c 67 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 79 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 2c 74 29 3d 3e 7b 67 2e 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: uslySetInnerHTML:i,children:a="",strategy:l="afterInteractive",onError:u,stylesheets:s}=e,v=n||t;if(v&&d.has(v))return;if(f.has(t)){d.add(v),f.get(t).then(r,u);return}let m=()=>{o&&o(),d.add(v)},g=document.createElement("script"),y=new Promise((e,t)=>{g.a
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 74 65 78 74 29 2c 78 3d 28 30 2c 6c 2e 75 73 65 52 65 66 29 28 21 31 29 3b 28 30 2c 6c 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 74 7c 7c 6e 3b 78 2e 63 75 72 72 65 6e 74 7c 7c 28 6f 26 26 65 26 26 64 2e 68 61 73 28 65 29 26 26 6f 28 29 2c 78 2e 63 75 72 72 65 6e 74 3d 21 30 29 7d 2c 5b 6f 2c 74 2c 6e 5d 29 3b 6c 65 74 20 45 3d 28 30 2c 6c 2e 75 73 65 52 65 66 29 28 21 31 29 3b 69 66 28 28 30 2c 6c 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 21 45 2e 63 75 72 72 65 6e 74 26 26 28 22 61 66 74 65 72 49 6e 74 65 72 61 63 74 69 76 65 22 3d 3d 3d 63 3f 76 28 65 29 3a 22 6c 61 7a 79 4f 6e 6c 6f 61 64 22 3d 3d 3d 63 26 26 28 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 28 30
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: text),x=(0,l.useRef)(!1);(0,l.useEffect)(()=>{let e=t||n;x.current||(o&&e&&d.has(e)&&o(),x.current=!0)},[o,t,n]);let E=(0,l.useRef)(!1);if((0,l.useEffect)(()=>{!E.current&&("afterInteractive"===c?v(e):"lazyOnload"===c&&("complete"===document.readyState?(0
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 39 39 37 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 72 3b 6e 2e 64 28 74 2c 7b 45 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 45 7d 2c 56 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 78 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: of t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},99749:function(e,t,n){let r;n.d(t,{Eh:function(){return nE},VY:function(){return nx}
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC554INData Raw: 65 4c 61 79 65 72 2e 70 6f 69 6e 74 65 72 44 6f 77 6e 4f 75 74 73 69 64 65 22 2c 72 2c 6f 2c 7b 64 69 73 63 72 65 74 65 3a 21 30 7d 29 7d 2c 6f 3d 7b 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3a 65 7d 3b 22 74 6f 75 63 68 22 3d 3d 3d 65 2e 70 6f 69 6e 74 65 72 54 79 70 65 3f 28 6e 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 69 2e 63 75 72 72 65 6e 74 29 2c 69 2e 63 75 72 72 65 6e 74 3d 74 2c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 69 2e 63 75 72 72 65 6e 74 2c 7b 6f 6e 63 65 3a 21 30 7d 29 29 3a 74 28 29 7d 65 6c 73 65 20 6e 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 69 2e 63 75 72 72 65 6e 74 29 3b 6f 2e 63 75 72 72 65 6e 74 3d 21
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eLayer.pointerDownOutside",r,o,{discrete:!0})},o={originalEvent:e};"touch"===e.pointerType?(n.removeEventListener("click",i.current),i.current=t,n.addEventListener("click",i.current,{once:!0})):t()}else n.removeEventListener("click",i.current);o.current=!
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 37 66 64 63 0d 0a 7c 7c 28 6e 75 6c 6c 3d 3d 61 7c 7c 61 28 65 29 2c 6e 75 6c 6c 3d 3d 75 7c 7c 75 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 6e 75 6c 6c 3d 3d 63 7c 7c 63 28 29 29 7d 2c 53 29 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 6c 65 74 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 67 6c 6f 62 61 6c 54 68 69 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 64 6f 63 75 6d 65 6e 74 2c 72 3d 28 30 2c 79 2e 57 29 28 65 29 2c 6f 3d 64 2e 75 73 65 52 65 66 28 21 31 29 3b 72 65 74 75 72 6e 20 64 2e 75 73 65 45 66 66 65 63 74 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7fdc||(null==a||a(e),null==u||u(e),e.defaultPrevented||null==c||c())},S),_=function(e){var t;let n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null===(t=globalThis)||void 0===t?void 0:t.document,r=(0,y.W)(e),o=d.useRef(!1);return d.useEffect(
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 28 6d 29 2c 43 28 29 29 7d 2c 5b 6d 2c 70 5d 29 2c 64 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 28 29 3d 3e 52 28 7b 7d 29 3b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 65 29 2c 28 29 3d 3e 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 65 29 7d 2c 5b 5d 29 2c 28 30 2c 77 2e 6a 73 78 29 28 67 2e 57 56 2e 64 69 76 2c 7b 2e 2e 2e 66 2c 72 65 66 3a 4c 2c 73 74 79 6c 65 3a 7b 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3a 6b 3f 6a 3f 22 61 75 74 6f 22 3a 22 6e 6f 6e 65 22 3a 76 6f 69 64 20 30 2c 2e 2e 2e 65 2e 73 74 79 6c 65 7d 2c 6f 6e 46 6f 63 75 73 43 61 70 74 75 72 65 3a 28 30 2c 68 2e 4d 29 28 65 2e 6f 6e 46 6f 63 75 73 43 61 70
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (m),C())},[m,p]),d.useEffect(()=>{let e=()=>R({});return document.addEventListener(b,e),()=>document.removeEventListener(b,e)},[]),(0,w.jsx)(g.WV.div,{...f,ref:L,style:{pointerEvents:k?j?"auto":"none":void 0,...e.style},onFocusCapture:(0,h.M)(e.onFocusCap
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 5d 3d 64 2e 75 73 65 53 74 61 74 65 28 6e 75 6c 6c 29 2c 63 3d 28 30 2c 79 2e 57 29 28 6f 29 2c 73 3d 28 30 2c 79 2e 57 29 28 69 29 2c 66 3d 64 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 70 3d 28 30 2c 76 2e 65 29 28 74 2c 65 3d 3e 75 28 65 29 29 2c 68 3d 64 2e 75 73 65 52 65 66 28 7b 70 61 75 73 65 64 3a 21 31 2c 70 61 75 73 65 28 29 7b 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 7d 2c 72 65 73 75 6d 65 28 29 7b 74 68 69 73 2e 70 61 75 73 65 64 3d 21 31 7d 7d 29 2e 63 75 72 72 65 6e 74 3b 64 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 66 28 72 29 7b 6c 65 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 68 2e 70 61 75 73 65 64 7c 7c 21 6c 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 3b 6c 2e 63 6f 6e 74 61 69 6e 73 28 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ]=d.useState(null),c=(0,y.W)(o),s=(0,y.W)(i),f=d.useRef(null),p=(0,v.e)(t,e=>u(e)),h=d.useRef({paused:!1,pause(){this.paused=!0},resume(){this.paused=!1}}).current;d.useEffect(()=>{if(r){let e=function(e){if(h.paused||!l)return;let t=e.target;l.contains(t


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    53192.168.2.649779172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC593OUTGET /_next/static/chunks/3546-983d8e659994cb93.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:44 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bf6081542a7-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 256911
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"43dff723c98bebe7efb9d58a06c5619f"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J3ftL%2B6%2FyqIBN5xnx%2FkdOSvf5GVHb3C7GgZXw7JA9yiSotpq06rYue1MWpXFY2KT%2BMmoO9OUqIuu7ddV5RLGMCiX3Z8hpyL4Yzs7%2BdHFJE5mhvzrj8wJRQGHuys%2FuXLSDxQjwlMk39dp%2BXAc2pb7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC542INData Raw: 31 64 30 37 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 34 36 5d 2c 7b 33 30 33 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 24 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 6c 65 74 20 6e 3d 69 28 37 31 33 36 34 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 7b 63 72 65 61 74 65 53 65 72 76 65 72 52 65 66 65 72 65 6e 63 65 3a 74 7d 3d 69 28 31 38 37 38 36 29 3b 72 65 74 75 72 6e 20 74 28 65 2c 6e 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1d07"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3546],{30359:function(e,t,i){Object.defineProperty(t,"$",{enumerable:!0,get:function(){return r}});let n=i(71364);function r(e){let{createServerReference:t}=i(18786);return t(e,n.
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 72 74 79 4e 61 6d 65 73 2c 65 73 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 65 6c 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 65 64 3d 28 65 2c 74 29 3d 3e 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 30 2c 65 5b 65 61 28 65 29 5b 30 5d 5d 29 28 28 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 74 29 2c 74 2e 65 78 70 6f 72 74 73 7d 2c 65 75 3d 65 64 28 7b 22 2e 2e 2f 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 65 76 65 6e 74 2d 69 74 65 72 61 74 6f 72 2f 6c 69 62 2f 65 76 65 6e 74 2d 69 74 65 72 61 74 6f 72 2e 6a 73 22 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rtyNames,es=Object.getPrototypeOf,el=Object.prototype.hasOwnProperty,ed=(e,t)=>function(){return t||(0,e[ea(e)[0]])((t={exports:{}}).exports,t),t.exports},eu=ed({"../../node_modules/event-iterator/lib/event-iterator.js"(e){Object.defineProperty(e,"__esMod
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 6b 26 26 74 68 69 73 2e 70 75 73 68 51 75 65 75 65 2e 6c 65 6e 67 74 68 3c 3d 74 68 69 73 2e 6c 6f 77 57 61 74 65 72 4d 61 72 6b 26 26 74 68 69 73 2e 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 69 73 50 61 75 73 65 64 3d 21 31 2c 74 68 69 73 2e 65 76 65 6e 74 48 61 6e 64 6c 65 72 73 2e 6c 6f 77 57 61 74 65 72 26 26 74 68 69 73 2e 65 76 65 6e 74 48 61 6e 64 6c 65 72 73 2e 6c 6f 77 57 61 74 65 72 28 29 29 2c 74 29 3a 74 68 69 73 2e 69 73 53 74 6f 70 70 65 64 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 7b 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 29 3a 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 2c 74 29 3d 3e 7b 74 68 69 73 2e 70 75 6c 6c 51 75 65 75 65 2e 70 75 73 68 28 7b 72 65 73 6f 6c 76 65 3a 65 2c 72 65 6a 65 63 74 3a 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: k&&this.pushQueue.length<=this.lowWaterMark&&this.isPaused&&(this.isPaused=!1,this.eventHandlers.lowWater&&this.eventHandlers.lowWater()),t):this.isStopped?Promise.resolve({value:void 0,done:!0}):new Promise((e,t)=>{this.pullQueue.push({resolve:e,reject:t
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 2c 65 2e 66 61 69 6c 29 2c 74 68 69 73 2e 64 65 73 74 72 6f 79 3f 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 63 6c 6f 73 65 26 26 74 68 69 73 2e 63 6c 6f 73 65 28 29 7d 29 2c 65 29 7d 2c 65 2e 64 65 66 61 75 6c 74 3d 74 2e 45 76 65 6e 74 49 74 65 72 61 74 6f 72 7d 7d 29 28 29 29 3f 65 6e 28 65 73 28 6e 29 29 3a 7b 7d 2c 22 64 65 66 61 75 6c 74 22 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 2c 6e 29 2c 65 70 3d 5b 32 33 39 2c 31 38 37 2c 31 39 31 5d 2c 65 68 3d 28 28 72 3d 65 68 7c 7c 7b 7d 29 2e 50 75 62 6c 69 63 3d 22 70 75 62 6c 69 63 22 2c 72 2e 55 6e 6c 69 73 74 65 64 3d 22 75 6e 6c 69 73 74 65 64 22 2c 72 2e 53 68 61 72 65 4c 69 6e 6b 3d 22 73 68
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,e.fail),this.destroy?this.destroy():"function"==typeof this.close&&this.close()}),e)},e.default=t.EventIterator}})())?en(es(n)):{},"default",{value:n,enumerable:!0}),n),ep=[239,187,191],eh=((r=eh||{}).Public="public",r.Unlisted="unlisted",r.ShareLink="sh
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 6f 77 6c 65 64 67 65 42 61 73 65 22 2c 67 2e 44 65 73 69 67 6e 53 79 73 74 65 6d 3d 22 64 65 73 69 67 6e 53 79 73 74 65 6d 22 2c 67 2e 4f 70 65 6e 53 6f 75 72 63 65 44 6f 63 73 3d 22 6f 70 65 6e 53 6f 75 72 63 65 44 6f 63 73 22 2c 67 2e 4e 6f 74 65 73 3d 22 6e 6f 74 65 73 22 2c 67 2e 4f 74 68 65 72 3d 22 6f 74 68 65 72 22 2c 67 29 2c 65 5f 3d 28 28 6d 3d 65 5f 7c 7c 7b 7d 29 2e 4e 6f 6e 50 72 6f 66 69 74 3d 22 6e 6f 6e 50 72 6f 66 69 74 22 2c 6d 2e 4f 70 65 6e 53 6f 75 72 63 65 3d 22 6f 70 65 6e 53 6f 75 72 63 65 22 2c 6d 2e 45 64 75 63 61 74 69 6f 6e 3d 22 65 64 75 63 61 74 69 6f 6e 22 2c 6d 29 2c 65 43 3d 28 28 76 3d 65 43 7c 7c 7b 7d 29 2e 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 3d 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 2c 76 2e 41 6c 6c 3d 22 61 6c 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: owledgeBase",g.DesignSystem="designSystem",g.OpenSourceDocs="openSourceDocs",g.Notes="notes",g.Other="other",g),e_=((m=e_||{}).NonProfit="nonProfit",m.OpenSource="openSource",m.Education="education",m),eC=((v=eC||{}).Organization="organization",v.All="all
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 22 6c 69 6e 6b 22 2c 6b 29 2c 65 78 3d 28 28 77 3d 65 78 7c 7c 7b 7d 29 2e 44 6f 63 73 3d 22 64 6f 63 73 22 2c 77 2e 45 64 69 74 6f 72 69 61 6c 3d 22 65 64 69 74 6f 72 69 61 6c 22 2c 77 2e 4c 61 6e 64 69 6e 67 3d 22 6c 61 6e 64 69 6e 67 22 2c 77 29 2c 65 4c 3d 28 28 5f 3d 65 4c 7c 7c 7b 7d 29 2e 53 74 72 61 69 67 68 74 3d 22 73 74 72 61 69 67 68 74 22 2c 5f 2e 52 6f 75 6e 64 65 64 3d 22 72 6f 75 6e 64 65 64 22 2c 5f 29 2c 65 4d 3d 28 28 43 3d 65 4d 7c 7c 7b 7d 29 2e 41 42 43 46 61 76 6f 72 69 74 3d 22 41 42 43 46 61 76 6f 72 69 74 22 2c 43 2e 49 6e 74 65 72 3d 22 49 6e 74 65 72 22 2c 43 2e 52 6f 62 6f 74 6f 3d 22 52 6f 62 6f 74 6f 22 2c 43 2e 52 6f 62 6f 74 6f 53 6c 61 62 3d 22 52 6f 62 6f 74 6f 53 6c 61 62 22 2c 43 2e 4f 70 65 6e 53 61 6e 73 3d 22 4f 70
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "link",k),ex=((w=ex||{}).Docs="docs",w.Editorial="editorial",w.Landing="landing",w),eL=((_=eL||{}).Straight="straight",_.Rounded="rounded",_),eM=((C=eM||{}).ABCFavorit="ABCFavorit",C.Inter="Inter",C.Roboto="Roboto",C.RobotoSlab="RobotoSlab",C.OpenSans="Op
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC52INData Raw: 69 6e 6b 22 2c 6a 2e 4c 69 6e 6b 45 78 74 65 72 6e 61 6c 3d 22 6c 69 6e 6b 2d 65 78 74 65 72 6e 61 6c 22 2c 6a 2e 45 79 65 3d 22 65 79 65 22 2c 6a 2e 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ink",j.LinkExternal="link-external",j.Eye="eye",j.
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 31 30 61 31 0d 0a 4c 6f 63 6b 3d 22 6c 6f 63 6b 22 2c 6a 29 2c 65 7a 3d 28 28 57 3d 65 7a 7c 7c 7b 7d 29 2e 4f 77 6e 65 72 3d 22 6f 77 6e 65 72 22 2c 57 2e 4d 65 6d 62 65 72 3d 22 6d 65 6d 62 65 72 22 2c 57 29 2c 65 56 3d 28 28 4e 3d 65 56 7c 7c 7b 7d 29 2e 46 72 65 65 32 30 32 34 3d 22 66 72 65 65 5f 32 30 32 34 22 2c 4e 2e 50 6c 75 73 32 30 32 34 3d 22 70 6c 75 73 5f 32 30 32 34 22 2c 4e 2e 50 72 6f 32 30 32 34 3d 22 70 72 6f 5f 32 30 32 34 22 2c 4e 2e 45 6e 74 65 72 70 72 69 73 65 32 30 32 34 3d 22 65 6e 74 65 72 70 72 69 73 65 5f 32 30 32 34 22 2c 4e 2e 46 72 65 65 3d 22 66 72 65 65 22 2c 4e 2e 50 6c 75 73 3d 22 70 6c 75 73 22 2c 4e 2e 50 72 6f 3d 22 70 72 6f 22 2c 4e 2e 54 65 61 6d 3d 22 74 65 61 6d 22 2c 4e 2e 42 75 73 69 6e 65 73 73 3d 22 62 75 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 10a1Lock="lock",j),ez=((W=ez||{}).Owner="owner",W.Member="member",W),eV=((N=eV||{}).Free2024="free_2024",N.Plus2024="plus_2024",N.Pro2024="pro_2024",N.Enterprise2024="enterprise_2024",N.Free="free",N.Plus="plus",N.Pro="pro",N.Team="team",N.Business="bus
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 65 36 3d 28 28 5a 3d 65 36 7c 7c 7b 7d 29 2e 50 65 6e 64 69 6e 67 3d 22 70 65 6e 64 69 6e 67 22 2c 5a 2e 41 63 74 69 76 65 3d 22 61 63 74 69 76 65 22 2c 5a 2e 42 6c 6f 63 6b 65 64 3d 22 62 6c 6f 63 6b 65 64 22 2c 5a 2e 4d 6f 76 65 64 3d 22 6d 6f 76 65 64 22 2c 5a 2e 44 65 6c 65 74 65 64 3d 22 64 65 6c 65 74 65 64 22 2c 5a 29 2c 65 33 3d 28 28 4a 3d 65 33 7c 7c 7b 7d 29 2e 49 6e 69 74 69 61 6c 69 7a 69 6e 67 3d 22 69 6e 69 74 69 61 6c 69 7a 69 6e 67 22 2c 4a 2e 50 65 6e 64 69 6e 67 56 61 6c 69 64 61 74 69 6f 6e 3d 22 70 65 6e 64 69 6e 67 5f 76 61 6c 69 64 61 74 69 6f 6e 22 2c 4a 2e 50 65 6e 64 69 6e 67 49 73 73 75 61 6e 63 65 3d 22 70 65 6e 64 69 6e 67 5f 69 73 73 75 61 6e 63 65 22 2c 4a 2e 50 65 6e 64 69 6e 67 44 65 70 6c 6f 79 6d 65 6e 74 3d 22 70 65 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e6=((Z=e6||{}).Pending="pending",Z.Active="active",Z.Blocked="blocked",Z.Moved="moved",Z.Deleted="deleted",Z),e3=((J=e3||{}).Initializing="initializing",J.PendingValidation="pending_validation",J.PendingIssuance="pending_issuance",J.PendingDeployment="pen
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 2f 70 6c 61 69 6e 22 2c 65 69 29 7d 2c 37 32 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 2f 2a 21 20 6a 73 2d 63 6f 6f 6b 69 65 20 76 33 2e 30 2e 35 20 7c 20 4d 49 54 20 2a 2f 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 69 29 65 5b 6e 5d 3d 69 5b 6e 5d 7d 72 65 74 75 72 6e 20 65 7d 69 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 72 2c 6f 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /plain",ei)},7220:function(e,t,i){/*! js-cookie v3.0.5 | MIT */function n(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var n in i)e[n]=i[n]}return e}i.d(t,{Z:function(){return r}});var r=function e(t,i){function r(e,r,o){if("undefined"!=t


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    54192.168.2.64978013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:44 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080044Z-1657d5bbd48xsz2nuzq4vfrzg800000002y000000000esr2
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    55192.168.2.64978213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:44 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080044Z-1657d5bbd48vhs7r2p1ky7cs5w00000003d000000000cv09
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    56192.168.2.64978413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:44 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080044Z-1657d5bbd48xsz2nuzq4vfrzg80000000330000000004p33
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    57192.168.2.64978113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:44 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 464
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080044Z-1657d5bbd48sdh4cyzadbb374800000002y000000000cg1f
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    58192.168.2.64978313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:44 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080044Z-1657d5bbd48brl8we3nu8cxwgn00000003m00000000027db
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    59192.168.2.649786172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC593OUTGET /_next/static/chunks/8731-301749ee030e10bf.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:44 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bf80ace0f99-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 898072
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"ae1e8294e9ee8de75801d7d77dc26a15"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4KY5dCCJDX4W6CSKWa2M1H2qDQqlUQvrV4hBvcBHdvjFEs1zRNxV3T2f4tLvp6RHeJ3tQjvFmpMmAEGaSpTmjWGi5Unt1SEqa0XuZO3STi0JmcY1Z0SCyOFUsNp96l%2F3RyFrbuM2ZDMEryJomWtS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC554INData Raw: 31 64 65 61 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 37 33 31 5d 2c 7b 36 39 35 39 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 41 6e 6e 6f 74 61 74 69 6f 6e 50 6f 70 6f 76 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 32 37 35 37 33 29 2c 61 3d 6e 28 39 39 37 34 39 29 3b 6e 28 37 36 35 33 29 3b 76 61 72 20 69 3d 6e 28 33 36 34 29 2c 6c 3d 6e 28 37 31 34 37 34 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 62 6f 64 79 3a 6e 7d 3d 74 2c 6f 3d 28 30 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1dea(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8731],{69591:function(t,e,n){"use strict";n.d(e,{AnnotationPopover:function(){return o}});var r=n(27573),a=n(99749);n(7653);var i=n(364),l=n(71474);function o(t){let{children:e,body:n}=t,o=(0,
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 61 2e 56 59 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6c 2e 74 29 28 22 74 65 78 74 2d 73 6d 22 2c 22 6d 61 78 2d 77 2d 5b 32 38 30 70 78 5d 22 2c 22 62 67 2d 6c 69 67 68 74 22 2c 22 72 69 6e 67 2d 31 22 2c 22 72 69 6e 67 2d 64 61 72 6b 2f 32 22 2c 22 72 6f 75 6e 64 65 64 22 2c 22 73 68 61 64 6f 77 2d 31 78 73 22 2c 22 73 68 61 64 6f 77 2d 64 61 72 6b 2f 31 22 2c 22 70 2d 33 22 2c 22 5b 26 5f 70 5d 3a 6c 65 61 64 69 6e 67 2d 73 6e 75 67 22 2c 22 64 61 72 6b 3a 62 67 2d 64 61 72 6b 22 2c 22 64 61 72 6b 3a 72 69 6e 67 2d 6c 69 67 68 74 2f 32 22 2c 22 64 61 72 6b 3a 73 68 61 64 6f 77 2d 64 61 72 6b 2f 34 22 2c 22 2d 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 2d 32 22 2c 22 6f 75 74 6c 69 6e 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {children:(0,r.jsxs)(a.VY,{className:(0,l.t)("text-sm","max-w-[280px]","bg-light","ring-1","ring-dark/2","rounded","shadow-1xs","shadow-dark/1","p-3","[&_p]:leading-snug","dark:bg-dark","dark:ring-light/2","dark:shadow-dark/4","-outline-offset-2","outline
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 3e 7b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 42 52 45 6c 65 6d 65 6e 74 3f 65 2b 3d 22 5c 6e 22 3a 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 70 61 6e 45 6c 65 6d 65 6e 74 3f 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 65 77 22 29 3f 65 2b 3d 22 5c 6e 22 3a 65 2b 3d 74 2e 69 6e 6e 65 72 54 65 78 74 3a 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3f 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 66 6f 72 45 61 63 68 28 6e 29 3a 65 2b 3d 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7d 3b 72 65 74 75 72 6e 20 6e 28 74 29 2c 65 7d 28 74 29 29 2c 63 28 21 30 29 29 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6c 2e 74 29 28 6e 2c 22 70 72 69 6e 74 3a 68 69 64 64 65 6e 22 29 2c 63 68 69 6c 64 72 65 6e 3a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: >{t instanceof HTMLBRElement?e+="\n":t instanceof HTMLSpanElement?t.classList.contains("ew")?e+="\n":e+=t.innerText:t instanceof HTMLElement?t.childNodes.forEach(n):e+=t.textContent};return n(t),e}(t)),c(!0))},className:(0,l.t)(n,"print:hidden"),children:
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 3d 6e 28 37 31 34 37 34 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 6c 65 74 7b 69 64 3a 65 2c 74 61 62 73 3a 6e 2c 74 61 62 73 42 6f 64 79 3a 73 2c 73 74 79 6c 65 3a 66 7d 3d 74 2c 70 3d 28 30 2c 6c 2e 48 70 29 28 29 2c 6d 3d 28 30 2c 69 2e 73 4a 29 28 75 28 7b 69 64 3a 65 2c 74 61 62 73 3a 6e 7d 29 29 2c 68 3d 28 30 2c 6c 2e 74 6d 29 28 29 3f 6d 3a 6e 5b 30 5d 2c 62 3d 28 30 2c 69 2e 5a 6c 29 28 63 29 2c 67 3d 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 74 3d 3e 7b 62 28 6e 3d 3e 28 7b 61 63 74 69 76 65 49 64 73 3a 7b 2e 2e 2e 6e 2e 61 63 74 69 76 65 49 64 73 2c 5b 65 5d 3a 74 2e 69 64 7d 2c 61 63 74 69 76 65 54 69 74 6c 65 73 3a 74 2e 74 69 74 6c 65 3f 6e 2e 61 63 74 69 76 65 54 69 74 6c 65 73 2e 66 69 6c 74 65 72 28 65 3d 3e 65 21 3d 3d 74 2e 74 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: =n(71474);function s(t){let{id:e,tabs:n,tabsBody:s,style:f}=t,p=(0,l.Hp)(),m=(0,i.sJ)(u({id:e,tabs:n})),h=(0,l.tm)()?m:n[0],b=(0,i.Zl)(c),g=a.useCallback(t=>{b(n=>({activeIds:{...n.activeIds,[e]:t.id},activeTitles:t.title?n.activeTitles.filter(e=>e!==t.ti
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 73 65 74 5d 22 2c 22 61 66 74 65 72 3a 72 69 67 68 74 2d 30 22 2c 22 61 66 74 65 72 3a 62 6f 72 64 65 72 2d 64 61 72 6b 2f 34 22 2c 22 61 66 74 65 72 3a 74 6f 70 2d 5b 31 35 25 5d 22 2c 22 61 66 74 65 72 3a 68 2d 5b 37 30 25 5d 22 2c 22 61 66 74 65 72 3a 77 2d 5b 31 70 78 5d 22 2c 22 6c 61 73 74 3a 61 66 74 65 72 3a 62 6f 72 64 65 72 2d 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 74 65 78 74 2d 64 61 72 6b 2d 32 2f 37 22 2c 22 62 67 2d 64 61 72 6b 2d 32 2f 31 22 2c 22 64 61 72 6b 3a 62 67 2d 64 61 72 6b 2d 31 2f 35 22 2c 22 68 6f 76 65 72 3a 74 65 78 74 2d 64 61 72 6b 2d 32 22 2c 22 64 61 72 6b 3a 74 65 78 74 2d 6c 69 67 68 74 2d 33 2f 38 22 2c 22 64 61 72 6b 3a 61 66 74 65 72 3a 62 6f 72 64 65 72 2d 6c 69 67 68 74 2f 32 22 2c 22 64 61 72 6b 3a 68 6f 76 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: set]","after:right-0","after:border-dark/4","after:top-[15%]","after:h-[70%]","after:w-[1px]","last:after:border-transparent","text-dark-2/7","bg-dark-2/1","dark:bg-dark-1/5","hover:text-dark-2","dark:text-light-3/8","dark:after:border-light/2","dark:hove
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 72 6e 20 65 3e 3d 30 7d 29 2e 73 6f 72 74 28 28 74 2c 65 29 3d 3e 7b 6c 65 74 7b 73 63 6f 72 65 3a 6e 7d 3d 74 2c 7b 73 63 6f 72 65 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 20 72 2d 6e 7d 29 2e 6d 61 70 28 74 3d 3e 7b 6c 65 74 7b 69 74 65 6d 3a 65 7d 3d 74 3b 72 65 74 75 72 6e 20 65 7d 29 5b 30 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 61 3f 61 3a 6e 75 6c 6c 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 74 2e 74 61 62 73 5b 30 5d 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 72 65 74 75 72 6e 22 74 61 62 2d 22 2e 63 6f 6e 63 61 74 28 74 29 7d 7d 2c 32 32 34 38 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 43 6f 6e 74 65 6e 74 4b 69 74 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rn e>=0}).sort((t,e)=>{let{score:n}=t,{score:r}=e;return r-n}).map(t=>{let{item:e}=t;return e})[0])&&void 0!==a?a:null)&&void 0!==r?r:t.tabs[0]}});function d(t){return"tab-".concat(t)}},22480:function(t,e,n){"use strict";n.r(e),n.d(e,{ContentKit:function(
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC267INData Raw: 73 65 22 40 75 69 2e 75 72 6c 2e 6f 70 65 6e 22 3a 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 6e 2e 75 72 6c 2c 22 5f 62 6c 61 6e 6b 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 61 77 61 69 74 20 62 28 7b 61 63 74 69 6f 6e 3a 6e 7d 29 7d 7d 7d 29 2c 5b 62 2c 6e 2c 66 2e 73 74 61 74 65 2c 66 2e 69 6e 70 75 74 2e 63 6f 6e 74 65 78 74 2c 70 2c 75 5d 29 2c 76 3d 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 61 73 79 6e 63 20 74 3d 3e 7b 22 40 75 69 2e 6d 6f 64 61 6c 2e 63 6c 6f 73 65 22 3d 3d 3d 74 2e 61 63 74 69 6f 6e 26 26 28 62 28 7b 61 63 74 69 6f 6e 3a 74 7d 29 2c 68 28 6e 75 6c 6c 29 29 7d 2c 5b 5d 29 3b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: se"@ui.url.open":window.open(n.url,"_blank");break;default:await b({action:n})}}}),[b,n,f.state,f.input.context,p,u]),v=r.useCallback(async t=>{"@ui.modal.close"===t.action&&(b({action:t}),h(null))},[]);return r.createElement(r.Fragment,null,r.createEleme
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 31 63 61 35 0d 0a 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 67 7d 2c 66 2e 63 68 69 6c 64 72 65 6e 29 2c 6d 3f 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2c 7b 73 65 63 75 72 69 74 79 3a 6e 2c 69 6e 69 74 69 61 6c 49 6e 70 75 74 3a 6d 2e 69 6e 69 74 69 61 6c 49 6e 70 75 74 2c 69 6e 69 74 69 61 6c 4f 75 74 70 75 74 3a 6d 2e 69 6e 69 74 69 61 6c 4f 75 74 70 75 74 2c 72 65 6e 64 65 72 3a 75 2c 6f 6e 41 63 74 69 6f 6e 3a 76 7d 2c 6d 2e 69 6e 69 74 69 61 6c 43 68 69 6c 64 72 65 6e 29 3a 6e 75 6c 6c 29 7d 7d 2c 31 30 35 36 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 45 6c 65 6d 65 6e 74 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1ca5vider,{value:g},f.children),m?r.createElement(l,{security:n,initialInput:m.initialInput,initialOutput:m.initialOutput,render:u,onAction:v},m.initialChildren):null)}},10565:function(t,e,n){"use strict";n.d(e,{ElementButton:function(){return o}});var
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 28 29 28 22 63 6f 6e 74 65 6e 74 6b 69 74 2d 63 61 72 64 2d 74 69 74 6c 65 22 29 7d 2c 65 2e 74 69 74 6c 65 29 2c 6f 3f 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 28 29 28 22 63 6f 6e 74 65 6e 74 6b 69 74 2d 63 61 72 64 2d 68 69 6e 74 22 29 7d 2c 6f 29 3a 6e 75 6c 6c 29 2c 73 26 26 73 2e 6c 65 6e 67 74 68 3e 30 3f 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 28 29 28 22 63 6f 6e 74 65 6e 74 6b 69 74 2d 63 61 72 64 2d 62 75 74 74 6f 6e 73 22 29 7d 2c 73 29 3a 6e 75 6c 6c 29 3a 6e 75 6c 6c 2c 6e 3f 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ement("div",{className:i()("contentkit-card-title")},e.title),o?r.createElement("div",{className:i()("contentkit-card-hint")},o):null),s&&s.length>0?r.createElement("div",{className:i()("contentkit-card-buttons")},s):null):null,n?r.createElement("div",{cl
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1369INData Raw: 6e 74 28 22 68 31 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 28 29 28 22 63 6f 6e 74 65 6e 74 6b 69 74 2d 6d 6f 64 61 6c 2d 74 69 74 6c 65 22 29 7d 2c 65 2e 74 69 74 6c 65 29 3a 6e 75 6c 6c 2c 6e 3f 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 63 6f 6e 74 65 6e 74 6b 69 74 2d 6d 6f 64 61 6c 2d 73 75 62 74 69 74 6c 65 22 7d 2c 6e 29 3a 6e 75 6c 6c 29 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 28 29 28 22 63 6f 6e 74 65 6e 74 6b 69 74 2d 6d 6f 64 61 6c 2d 62 6f 64 79 22 29 7d 2c 61 29 29 29 7d 7d 2c 37 35 32 31 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 45 6c 65 6d 65 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nt("h1",{className:i()("contentkit-modal-title")},e.title):null,n?r.createElement("div",{className:"contentkit-modal-subtitle"},n):null),r.createElement("div",{className:i()("contentkit-modal-body")},a)))}},75216:function(t,e,n){"use strict";n.d(e,{Elemen


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    60192.168.2.649787172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC639OUTGET /_next/static/chunks/app/(space)/(content)/%5B%5B...pathname%5D%5D/page-80dffb20e3f68740.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:44 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bf90f9f431c-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 898072
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"876185a8f96a799e434b704afa76ec0a"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EMvKPGMXxsMcj0rq2jpbZdqSKXoBxtdEsbHKb1CFYPV%2BFy7NPSMZ%2BY2uYzImpoygBSTZpjAZLCpuSlNqGvxBa5%2F03b2B9mhTqDVqcV1t1gcJjJzk6qm9AUhT5GIcX4K%2B%2B7plfujTESh8kfYmhQPc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC546INData Raw: 32 33 37 39 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 32 32 32 5d 2c 7b 36 34 38 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 74 2e 62 69 6e 64 28 72 2c 32 35 33 32 37 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 35 30 34 38 37 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 37 38 32 35 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 36 39 35 39 31 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 2379(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2222],{64895:function(e,t,r){Promise.resolve().then(r.t.bind(r,25327,23)),Promise.resolve().then(r.bind(r,50487)),Promise.resolve().then(r.bind(r,78253)),Promise.resolve().then(r.bind(r,69591)
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC1369INData Raw: 64 28 72 2c 35 32 30 37 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 74 2e 62 69 6e 64 28 72 2c 31 31 37 32 34 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 34 36 38 35 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 36 30 34 31 34 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 35 31 30 32 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 31 38 30 34 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 39 32 37
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: d(r,52071,23)),Promise.resolve().then(r.t.bind(r,11724,23)),Promise.resolve().then(r.bind(r,46856)),Promise.resolve().then(r.bind(r,60414)),Promise.resolve().then(r.bind(r,51028)),Promise.resolve().then(r.bind(r,18040)),Promise.resolve().then(r.bind(r,927
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC1369INData Raw: 72 61 6d 73 29 28 29 3b 69 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 66 28 72 2e 68 61 73 28 22 66 61 6c 6c 62 61 63 6b 22 29 29 7b 76 61 72 20 6e 3b 6c 65 74 20 69 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 72 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 69 2e 64 65 6c 65 74 65 28 22 66 61 6c 6c 62 61 63 6b 22 29 2c 65 2e 70 75 73 68 28 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3f 22 29 2e 63 6f 6e 63 61 74 28 69 2e 74 6f 53 74 72 69 6e 67 28 29 29 2e 63 6f 6e 63 61 74 28 6e 75 6c 6c 21 3d 3d 28 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 22 29 29 7d 7d 2c 5b 65 2c 74 2c 72 5d 29 7d 28 29 2c 6e 75 6c 6c 7d 7d 2c 37 38 32 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rams)();i.useEffect(()=>{if(r.has("fallback")){var n;let i=new URLSearchParams(r.toString());i.delete("fallback"),e.push("".concat(t,"?").concat(i.toString()).concat(null!==(n=window.location.hash)&&void 0!==n?n:""))}},[e,t,r])}(),null}},78253:function(e,
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC1369INData Raw: 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 69 74 62 6f 6f 6b 2e 63 6f 6d 22 29 3b 72 65 74 75 72 6e 20 69 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 22 75 74 6d 5f 73 6f 75 72 63 65 22 2c 22 63 6f 6e 74 65 6e 74 22 29 2c 69 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 22 75 74 6d 5f 6d 65 64 69 75 6d 22 2c 22 73 70 6f 6e 73 6f 72 69 6e 67 22 29 2c 69 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 22 75 74 6d 5f 63 61 6d 70 61 69 67 6e 22 2c 74 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 70 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6f 2e 74 29 28 22 6d 74 2d 32 22 2c 22 6d 72 2d 32 22 2c 22 74 65 78 74 2d 78 73 22 2c 22 74 65 78 74 2d 72 69 67 68 74 22 2c 22 74 65 78 74 2d 64 61 72 6b 2f 35 22 2c 22 64 61 72 6b 3a 74 65 78 74 2d 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: https://www.gitbook.com");return i.searchParams.set("utm_source","content"),i.searchParams.set("utm_medium","sponsoring"),i.searchParams.set("utm_campaign",t),(0,n.jsx)("p",{className:(0,o.t)("mt-2","mr-2","text-xs","text-right","text-dark/5","dark:text-l
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC1369INData Raw: 69 2d 6d 65 74 68 6f 64 2d 22 2e 63 6f 6e 63 61 74 28 65 2e 74 61 67 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 74 61 67 7d 29 3a 6e 75 6c 6c 2c 65 2e 74 69 74 6c 65 5d 7d 29 7d 2c 65 2e 69 64 29 29 7d 29 7d 7d 2c 31 38 30 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 50 72 65 73 65 72 76 65 50 61 67 65 4c 61 79 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 37 36 35 33 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 7b 61 73 46 75 6c 6c 57 69 64 74 68 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 6e 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 64 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: i-method-".concat(e.tag.toLowerCase()),children:e.tag}):null,e.title]})},e.id))})}},18040:function(e,t,r){"use strict";r.d(t,{PreservePageLayout:function(){return i}});var n=r(7653);function i(e){let{asFullWidth:t}=e;return n.useLayoutEffect(()=>{let e=do
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC1369INData Raw: 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 2c 63 6f 6f 6b 69 65 73 3a 6e 2e 5a 2e 67 65 74 28 29 7d 2c 72 65 66 65 72 72 65 72 3a 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 3b 74 72 79 7b 72 3f 61 77 61 69 74 20 6c 28 7b 61 70 69 48 6f 73 74 3a 74 2c 73 69 74 65 50 6f 69 6e 74 65 72 3a 72 2c 62 6f 64 79 3a 7b 2e 2e 2e 75 2c 73 70 61 63 65 49 64 3a 6f 7d 7d 29 3a 61 77 61 69 74 20 61 28 7b 61 70 69 48 6f 73 74 3a 74 2c 73 70 61 63 65 49 64 3a 6f 2c 62 6f 64 79 3a 75 7d 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 65 77 22 2c 65 29 7d 7d 7d 2c 32 32 35 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: dow.navigator.language,cookies:n.Z.get()},referrer:document.referrer};try{r?await l({apiHost:t,sitePointer:r,body:{...u,spaceId:o}}):await a({apiHost:t,spaceId:o,body:u})}catch(e){console.error("Failed to track page view",e)}}},22595:function(e,t,r){"use
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC1369INData Raw: 66 69 72 73 74 2d 63 68 69 6c 64 5d 3a 72 6f 75 6e 64 65 64 2d 6c 2d 66 75 6c 6c 22 2c 22 73 74 72 61 69 67 68 74 2d 63 6f 72 6e 65 72 73 3a 5b 26 3e 2a 3a 6c 61 73 74 2d 63 68 69 6c 64 5d 3a 72 6f 75 6e 64 65 64 2d 6e 6f 6e 65 22 2c 22 73 74 72 61 69 67 68 74 2d 63 6f 72 6e 65 72 73 3a 5b 26 3e 2a 3a 66 69 72 73 74 2d 63 68 69 6c 64 5d 3a 72 6f 75 6e 64 65 64 2d 6e 6f 6e 65 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 68 2c 7b 72 61 74 69 6e 67 3a 30 2c 6c 61 62 65 6c 3a 28 30 2c 61 2e 46 29 28 66 2c 22 77 61 73 5f 74 68 69 73 5f 68 65 6c 70 66 75 6c 5f 6e 65 67 61 74 69 76 65 22 29 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 67 28 69 2e 74 30 2e 42 61 64 29 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 68 2c 7b 72 61 74 69 6e 67 3a 31 2c 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: first-child]:rounded-l-full","straight-corners:[&>*:last-child]:rounded-none","straight-corners:[&>*:first-child]:rounded-none"),children:[(0,n.jsx)(h,{rating:0,label:(0,a.F)(f,"was_this_helpful_negative"),onClick:()=>g(i.t0.Bad)}),(0,n.jsx)(h,{rating:1,l
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC329INData Raw: 36 33 20 31 33 2e 33 33 32 32 43 31 32 2e 38 30 39 38 20 31 33 2e 35 33 38 36 20 31 33 2e 31 32 35 38 20 31 33 2e 35 35 37 32 20 31 33 2e 33 33 32 32 20 31 33 2e 33 37 33 37 43 31 33 2e 35 33 38 36 20 31 33 2e 31 39 30 32 20 31 33 2e 35 35 37 32 20 31 32 2e 38 37 34 32 20 31 33 2e 33 37 33 37 20 31 32 2e 36 36 37 38 43 31 31 2e 30 34 35 39 20 31 30 2e 30 34 39 20 36 2e 39 35 34 31 20 31 30 2e 30 34 39 20 34 2e 36 32 36 33 20 31 32 2e 36 36 37 38 43 34 2e 34 34 32 38 34 20 31 32 2e 38 37 34 32 20 34 2e 34 36 31 34 33 20 31 33 2e 31 39 30 32 20 34 2e 36 36 37 38 32 20 31 33 2e 33 37 33 37 5a 4d 31 32 2e 32 35 20 37 2e 35 43 31 32 2e 32 35 20 37 2e 39 31 34 32 31 20 31 32 2e 35 38 35 38 20 38 2e 32 35 20 31 33 20 38 2e 32 35 43 31 33 2e 34 31 34 32 20 38 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 63 13.3322C12.8098 13.5386 13.1258 13.5572 13.3322 13.3737C13.5386 13.1902 13.5572 12.8742 13.3737 12.6678C11.0459 10.049 6.9541 10.049 4.6263 12.6678C4.44284 12.8742 4.46143 13.1902 4.66782 13.3737ZM12.25 7.5C12.25 7.91421 12.5858 8.25 13 8.25C13.4142 8.
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC1369INData Raw: 63 30 32 0d 0a 35 2e 32 35 20 31 32 2e 32 35 20 35 2e 35 38 35 37 39 20 31 32 2e 32 35 20 36 56 37 2e 35 5a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 5d 7d 29 2c 66 3d 28 29 3d 3e 28 30 2c 6e 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 77 69 64 74 68 3a 22 31 38 22 2c 68 65 69 67 68 74 3a 22 31 38 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 38 20 31 38 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 22 63 69 72 63 6c 65 22 2c 7b 63 78 3a 22 39 22 2c 63 79 3a 22 39 22 2c 72 3a 22 39 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 66 69 6c 6c 4f 70 61 63
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: c025.25 12.25 5.58579 12.25 6V7.5Z",fill:"currentColor"})]}),f=()=>(0,n.jsxs)("svg",{width:"18",height:"18",viewBox:"0 0 18 18",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:[(0,n.jsx)("circle",{cx:"9",cy:"9",r:"9",fill:"currentColor",fillOpac
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC1369INData Raw: 20 31 31 2e 36 32 36 33 43 31 33 2e 35 33 38 36 20 31 31 2e 38 30 39 38 20 31 33 2e 35 35 37 32 20 31 32 2e 31 32 35 38 20 31 33 2e 33 37 33 37 20 31 32 2e 33 33 32 32 43 31 31 2e 30 34 35 39 20 31 34 2e 39 35 31 20 36 2e 39 35 34 31 20 31 34 2e 39 35 31 20 34 2e 36 32 36 33 20 31 32 2e 33 33 32 32 43 34 2e 34 34 32 38 34 20 31 32 2e 31 32 35 38 20 34 2e 34 36 31 34 33 20 31 31 2e 38 30 39 38 20 34 2e 36 36 37 38 32 20 31 31 2e 36 32 36 33 5a 4d 31 32 2e 32 35 20 37 2e 35 43 31 32 2e 32 35 20 37 2e 39 31 34 32 31 20 31 32 2e 35 38 35 38 20 38 2e 32 35 20 31 33 20 38 2e 32 35 43 31 33 2e 34 31 34 32 20 38 2e 32 35 20 31 33 2e 37 35 20 37 2e 39 31 34 32 31 20 31 33 2e 37 35 20 37 2e 35 56 36 43 31 33 2e 37 35 20 35 2e 35 38 35 37 39 20 31 33 2e 34 31 34 32
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 11.6263C13.5386 11.8098 13.5572 12.1258 13.3737 12.3322C11.0459 14.951 6.9541 14.951 4.6263 12.3322C4.44284 12.1258 4.46143 11.8098 4.66782 11.6263ZM12.25 7.5C12.25 7.91421 12.5858 8.25 13 8.25C13.4142 8.25 13.75 7.91421 13.75 7.5V6C13.75 5.58579 13.4142


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    61192.168.2.64978540.115.3.253443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4d 52 32 4b 52 50 30 67 65 45 47 74 4d 66 63 79 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 64 35 35 30 63 31 30 31 39 32 65 31 62 62 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: CNT 1 CON 305MS-CV: MR2KRP0geEGtMfcy.1Context: f5d550c10192e1bb
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4d 52 32 4b 52 50 30 67 65 45 47 74 4d 66 63 79 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 64 35 35 30 63 31 30 31 39 32 65 31 62 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 35 59 5a 6c 62 61 71 4e 47 2b 31 4a 7a 6a 7a 6d 50 56 36 4d 48 62 39 72 7a 53 75 33 2b 4e 6d 4a 70 4c 53 69 76 52 54 79 46 65 47 70 77 56 69 41 37 41 58 50 6a 55 56 46 55 44 73 78 67 53 63 34 76 6d 32 6b 71 6a 42 6e 36 67 34 78 35 35 51 46 42 48 5a 6c 76 47 77 43 61 67 36 30 33 50 7a 7a 55 42 56 34 49 6f 61 68 73 33 61 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: MR2KRP0geEGtMfcy.2Context: f5d550c10192e1bb<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAS5YZlbaqNG+1JzjzmPV6MHb9rzSu3+NmJpLSivRTyFeGpwViA7AXPjUVFUDsxgSc4vm2kqjBn6g4x55QFBHZlvGwCag603PzzUBV4Ioahs3al
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:44 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4d 52 32 4b 52 50 30 67 65 45 47 74 4d 66 63 79 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 64 35 35 30 63 31 30 31 39 32 65 31 62 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: MR2KRP0geEGtMfcy.3Context: f5d550c10192e1bb<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 4f 34 71 63 70 58 47 79 55 4f 65 62 4a 6c 36 43 4b 62 4e 56 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: MS-CV: lO4qcpXGyUOebJl6CKbNVg.0Payload parsing failed.


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    62192.168.2.649793172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC529OUTGET /~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2FWM24I6wQA0wW9mfYAV7I%2Fuploads%2F9JxZ35Qq2mHnJteUdNm6%2Ffile.excalidraw.svg?alt=media&token=c1401e93-9573-46bc-9ff8-3187a4f17c5f HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: 531571207-files.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:45 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 370879
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5bfda8b2425b-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465900
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename*=utf-8''file.excalidraw.svg
                                                                                                                                                                                                                                                                                                                                                    ETag: "4c615c51b064464bf0fe0e1003465ce7"
                                                                                                                                                                                                                                                                                                                                                    Expires: Fri, 20 Sep 2024 09:49:05 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 03 May 2023 06:13:36 GMT
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'none'; object-src 'none'; report-uri https://o1000929.ingest.sentry.io/api/5960429/security/?sentry_key=a9072c7b7a264a6e9c617a4fa5fa8ed9&sentry_environment=gitbook-x-prod&sentry_release=10.9.887;
                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-goog-generation: 1683094416312584
                                                                                                                                                                                                                                                                                                                                                    x-goog-hash: crc32c=rMD3pw==
                                                                                                                                                                                                                                                                                                                                                    x-goog-hash: md5=TGFcUbBkRkvw/g4QA0Zc5w==
                                                                                                                                                                                                                                                                                                                                                    x-goog-meta-firebasestoragedownloadtokens: c1401e93-9573-46bc-9ff8-3187a4f17c5f
                                                                                                                                                                                                                                                                                                                                                    x-goog-meta-height: 448
                                                                                                                                                                                                                                                                                                                                                    x-goog-meta-width: 873
                                                                                                                                                                                                                                                                                                                                                    x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                                                    x-goog-stored-content-length: 370879
                                                                                                                                                                                                                                                                                                                                                    x-guploader-uploadid: AD-8ljvvsZnosEuVMrTP8lBORbx9feZCjiP-4ZV8cW27iWsL5jzziM-yb-9bHDq-VqIHcywCu4E
                                                                                                                                                                                                                                                                                                                                                    X-Powered-By: GitBook
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC22INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC1354INData Raw: 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 37 32 2e 36 36 39 32 36 30 37 30 30 33 38 39 33 20 34 34 38 22 20 77 69 64 74 68 3d 22 38 37 32 2e 36 36 39 32 36 30 37 30 30 33 38 39 33 22 20 68 65 69 67 68 74 3d 22 34 34 38 22 3e 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 69 6d 61 67 65 2d 66 39 33 38 31 65 36 63 38 37 33 64 38 63 35 34 61 61 33 63 62 34 38 66 35 32 63 65 38 62 36 61 63 38 33 63 37 64 37 39 22 3e 3c 69 6d 61 67 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <svg version="1.1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 872.6692607003893 448" width="872.6692607003893" height="448"><symbol id="image-f9381e6c873d8c54aa3cb48f52ce8b6ac83c7d79"><image width="100%" height="100%" href="data:image/png;base64,iVBO
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC1369INData Raw: 4a 55 4a 51 70 6b 55 71 52 49 5a 30 64 38 75 63 76 79 4b 39 2f 2b 50 43 2b 79 76 65 61 36 69 4e 55 57 4c 6b 39 4c 35 37 65 77 2b 4d 58 6e 31 58 61 59 2b 72 32 73 72 54 36 32 39 67 37 77 73 45 75 68 6a 66 37 32 34 39 6f 46 5a 47 4a 2b 59 71 6a 6e 54 57 2b 52 6b 53 6e 71 6f 32 5a 7a 39 6c 62 53 62 69 66 47 39 74 48 6c 37 72 4a 70 45 35 6f 35 4e 30 55 62 34 49 50 34 4e 72 44 72 30 42 73 52 43 49 78 4c 2b 46 39 32 44 55 6a 2b 39 58 48 75 64 31 48 63 4f 35 4a 6d 4e 5a 6d 32 7a 73 35 59 32 44 37 6d 74 69 30 65 53 75 65 68 45 55 59 42 4a 48 51 62 77 67 33 2f 2f 48 6c 4f 79 4a 69 4a 56 72 4c 4d 68 62 2f 53 53 6f 51 35 5a 69 49 69 59 78 4a 74 74 38 31 62 4e 4d 4e 6a 69 2b 50 59 38 75 5a 78 30 6d 74 77 69 2f 39 50 52 4f 51 62 65 30 63 65 44 2b 67 54 33 74 2f 61 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: JUJQpkUqRIZ0d8ucvyK9/+PC+yvea6iNUWLk9L57ew+MXn1XaY+r2srT629g7wsEuhjf7249oFZGJ+YqjnTW+RkSnqo2Zz9lbSbifG9tHl7rJpE5o5N0Ub4IP4NrDr0BsRCIxL+F92DUj+9XHud1HcO5JmNZm2zs5Y2D7mti0eSuehEUYBJHQbwg3//HlOyJiJVrLMhb/SSoQ5ZiIiYxJtt81bNMNji+PY8uZx0mtwi/9PROQbe0ceD+gT3t/aa
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC189INData Raw: 6b 33 49 4f 49 36 72 73 34 6f 33 62 6b 65 37 79 59 67 7a 62 39 78 35 37 31 2f 68 68 7a 6f 6a 2b 79 4a 69 37 47 48 34 67 50 64 35 65 44 55 54 57 59 76 6c 77 34 4f 41 68 46 43 70 58 47 32 55 4c 4f 4f 48 6e 6a 32 2f 59 76 65 55 41 6b 50 74 33 74 4b 6c 65 6d 50 2b 39 5a 65 39 4a 66 45 31 58 46 48 30 61 35 46 64 38 4c 34 67 49 4b 64 48 55 68 6a 50 39 56 51 51 41 4e 74 44 74 33 4c 34 57 39 2b 38 72 2f 35 37 42 32 52 64 66 55 61 35 65 66 56 52 30 6c 75 44 37 6e 54 74 59 65 66 45 37 65 72 51 70 6f 6d 6a 44 62 36 58 4b 38 6d 71 77 33 32 2f 66 73 52 4d 76 33 73 73 7a 48
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: k3IOI6rs4o3bke7yYgzb9x571/hhzoj+yJi7GH4gPd5eDUTWYvlw4OAhFCpXG2ULOOHnj2/YveUAkPt3tKlemP+9Ze9JfE1XFH0a5Fd8L4gIKdHUhjP9VQQANtDt3L4W9+8r/57B2RdfUa5efVR0luD7nTtYefE7erQpomjDb6XK8mqw32/fsRMv3sszH
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC1369INData Raw: 6c 4c 69 49 77 67 41 51 31 75 50 52 55 37 76 56 6f 70 79 44 71 33 64 67 36 65 4f 54 76 43 75 58 35 58 2f 57 35 4e 57 4c 62 42 35 2b 57 77 38 6b 65 53 45 7a 66 66 33 6e 43 58 37 54 58 6a 4f 49 71 6a 68 6e 68 6b 66 49 36 79 52 34 65 73 44 62 50 31 50 69 76 35 64 53 75 50 6a 44 79 76 30 38 57 6d 48 4a 65 31 37 49 4b 79 6f 4f 2b 34 47 58 38 59 7a 57 54 36 30 72 35 67 46 71 37 64 66 56 62 54 2f 31 71 32 62 43 41 32 33 56 77 67 41 54 70 56 61 38 33 5a 65 4f 4c 34 6a 52 53 66 64 32 56 78 61 34 74 54 75 72 75 68 64 75 53 6d 79 64 35 75 50 67 55 56 44 30 48 62 5a 4f 62 6a 6e 73 4d 4b 68 73 79 47 6f 57 61 4d 38 48 6f 64 63 67 32 32 32 61 71 68 65 58 49 4c 58 49 59 45 34 45 6d 71 46 4a 68 58 7a 34 65 7a 74 64 36 68 64 4b 67 65 33 52 78 70 38 78 72 4a 31 42 38 47 79
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: lLiIwgAQ1uPRU7vVopyDq3dg6eOTvCuX5X/W5NWLbB5+Ww8keSEzff3nCX7TXjOIqjhnhkfI6yR4esDbP1Piv5dSuPjDyv08WmHJe17IKyoO+4GX8YzWT60r5gFq7dfVbT/1q2bCA23VwgATpVa83ZeOL4jRSfd2Vxa4tTuruhduSmyd5uPgUVD0HbZObjnsMKhsyGoWaM8Hodcg222aqheXILXIYE4EmqFJhXz4eztd6hdKge3Rxp8xrJ1B8Gy
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC1369INData Raw: 2f 2f 38 63 57 35 4d 74 33 51 43 36 64 78 4b 72 49 45 71 74 6e 65 77 45 57 72 6c 69 6a 38 66 44 45 6d 6e 35 64 68 37 36 4a 68 6d 44 50 59 46 79 56 39 4a 6d 44 58 34 72 45 34 59 65 2b 4f 30 48 45 56 55 48 76 34 58 76 79 76 68 41 79 37 58 2f 33 47 32 7a 39 6d 33 69 5a 4d 2b 4d 73 50 73 39 65 64 78 4c 67 61 48 39 42 6a 36 56 4d 30 7a 42 2b 4c 53 58 2b 66 45 6b 33 54 31 38 56 6c 6c 54 4d 41 54 75 35 61 44 59 65 63 70 58 42 32 39 7a 71 45 32 72 64 47 6a 79 70 76 34 44 31 75 45 32 59 76 57 49 43 41 51 39 75 35 61 4d 48 34 6c 32 74 51 48 51 45 33 48 32 4e 4b 6a 35 6f 59 74 2f 6b 42 35 76 61 70 68 46 34 44 52 36 44 57 74 4c 31 34 76 61 51 33 4d 6e 6d 4e 35 5a 6b 51 75 35 2b 56 77 4e 67 6d 74 74 6a 37 32 42 48 64 63 33 37 41 6f 46 30 33 55 53 5a 44 4f 41 70 37 6a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: //8cW5Mt3QC6dxKrIEqtnewEWrlij8fDEmn5dh76JhmDPYFyV9JmDX4rE4Ye+O0HEVUHv4XvyvhAy7X/3G2z9m3iZM+MsPs9edxLgaH9Bj6VM0zB+LSX+fEk3T18VllTMATu5aDYecpXB29zqE2rdGjypv4D1uE2YvWICAQ9u5aMH4l2tQHQE3H2NKj5oYt/kB5vaphF4DR6DWtL14vaQ3MnmN5ZkQu5+VwNgmttj72BHdc37AoF03USZDOAp7j
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC1369INData Raw: 6a 4c 6e 79 46 76 49 76 64 43 58 79 75 31 70 71 6e 79 6f 2f 61 2b 52 36 4c 31 73 78 51 32 51 4a 77 79 72 6f 53 68 74 5a 77 51 62 71 4d 36 54 46 6d 78 42 43 55 61 6a 47 49 43 77 44 76 69 6e 66 48 31 63 56 31 73 66 42 77 54 72 34 46 67 45 32 55 45 67 6f 41 6e 75 33 4f 59 38 35 34 44 7a 7a 2f 46 49 76 57 6e 67 34 59 4f 6d 4d 4c 68 6f 30 65 7a 56 64 78 50 52 70 31 34 32 31 6a 4e 68 6d 32 59 45 2b 4b 54 42 54 5a 2f 5a 51 7a 41 4c 35 57 39 38 47 32 6b 58 6b 78 63 6f 73 64 32 72 71 48 4b 67 53 41 6b 78 74 6d 51 70 71 72 49 69 71 34 53 70 45 2f 45 37 44 6a 31 41 33 30 62 31 65 44 43 77 43 54 32 68 53 41 52 79 73 2f 54 46 69 37 48 68 45 42 4f 39 47 38 74 52 66 43 72 70 33 47 77 34 39 79 55 2b 7a 63 74 52 73 74 6d 6a 66 6a 2f 76 4d 32 59 44 73 4f 50 4a 54 43 71 36
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: jLnyFvIvdCXyu1pqnyo/a+R6L1sxQ2QJwyroShtZwQbqM6TFmxBCUajGICwDvinfH1cV1sfBwTr4FgE2UEgoAnu3OY854Dzz/FIvWng4YOmMLho0ezVdxPRp1421jNhm2YE+KTBTZ/ZQzAL5W98G2kXkxcosd2rqHKgSAkxtmQpqrIiq4SpE/E7Dj1A30b1eDCwCT2hSARys/TFi7HhEBO9G8tRfCrp3Gw49yU+zctRstmjfj/vM2YDsOPJTCq6
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC1369INData Raw: 62 6a 72 55 37 44 79 4a 5a 77 72 70 2b 78 45 79 41 4e 67 71 4c 36 74 50 2b 6e 72 74 30 63 54 31 44 59 5a 75 69 75 59 72 6a 73 77 76 57 4a 62 46 6b 6e 6b 4c 2b 54 61 6d 68 5a 74 75 77 58 39 53 55 35 7a 63 75 68 4c 31 47 74 5a 4c 4a 41 43 77 6c 66 2f 6f 73 75 31 35 6d 2f 35 39 2f 52 75 38 33 4b 4e 77 34 6d 34 6b 79 6d 54 35 6a 68 75 32 70 62 6a 59 74 50 64 35 56 6b 52 64 33 73 59 6e 4d 47 78 31 6e 61 32 6d 2f 37 68 31 46 71 47 52 54 6d 6a 67 38 68 37 42 6b 71 4b 4b 37 7a 2b 64 58 4b 68 79 70 6f 49 2b 37 52 55 79 41 48 70 35 50 73 44 55 4c 63 46 6f 33 4b 45 58 37 6d 37 37 43 36 64 65 35 2b 4d 72 34 5a 50 6e 72 55 48 6e 31 76 56 78 62 50 73 61 68 4b 5a 74 6a 46 33 2b 6e 58 46 31 32 32 78 34 54 54 2b 4e 39 58 2f 50 34 35 4f 75 37 77 55 62 49 2f 2b 54 67 30 6a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: bjrU7DyJZwrp+xEyANgqL6tP+nrt0cT1DYZuiuYrjswvWJbFknkL+TamhZtuwX9SU5zcuhL1GtZLJACwlf/osu15m/59/Ru83KNw4m4kymT5jhu2pbjYtPd5VkRd3sYnMGx1na2m/7h1FqGRTmjg8h7BkqKK7z+dXKhypoI+7RUyAHp5PsDULcFo3KEX7m77C6de5+Mr4ZPnrUHn1vVxbPsahKZtjF3+nXF122x4TT+N9X/P45Ou7wUbI/+Tg0j
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC1369INData Raw: 59 46 7a 51 59 2b 51 74 39 6a 76 76 50 32 50 50 39 68 77 4e 73 78 6d 7a 2b 37 64 77 4c 32 50 61 52 56 2f 50 37 78 2f 42 35 39 6b 57 52 52 74 76 6e 6b 7a 47 4f 48 52 6a 6e 49 75 63 57 55 72 4d 32 48 66 70 34 54 51 49 54 53 59 5a 62 6b 49 2f 68 62 2b 2f 68 58 66 63 38 2b 45 67 51 4a 75 4a 53 43 30 37 56 4c 51 41 30 6a 53 5a 4f 52 4d 33 6a 36 35 78 65 4f 48 72 5a 34 72 78 34 42 44 49 51 2b 6b 2b 2f 45 45 74 31 39 45 4b 6a 69 78 74 6f 56 6e 4b 6f 48 39 73 37 74 6a 34 5a 4b 2f 38 54 59 38 51 74 37 2b 6c 7a 39 51 6f 47 78 56 35 48 61 49 51 48 6a 59 49 77 51 2f 2f 67 47 33 77 72 6e 35 57 31 34 2b 52 67 4c 6c 79 70 61 57 63 33 34 59 4b 76 70 57 69 4b 51 61 6e 51 6e 50 78 54 33 4b 38 50 73 7a 75 7a 45 37 49 55 30 57 46 66 75 45 76 45 79 6a 36 42 65 45 50 75 50 4a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: YFzQY+Qt9jvvP2PP9hwNsxmz+7dwL2PaRV/P7x/B59kWRRtvnkzGOHRjnIucWUrM2Hfp4TQITSYZbkI/hb+/hXfc8+EgQJuJSC07VLQA0jSZORM3j65xeOHrZ4rx4BDIQ+k+/EEt19EKjixtoVnKoH9s7tj4ZK/8TY8Qt7+lz9QoGxV5HaIQHjYIwQ//gG3wrn5W14+RgLlypaWc34YKvpWiKQanQnPxT3K8PszuzE7IU0WFfuEvEyj6BeEPuPJ
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC1369INData Raw: 73 33 32 50 33 76 58 4e 69 61 6f 6d 38 49 55 56 64 6e 45 67 41 4d 5a 55 6d 36 4c 78 45 77 4c 67 49 6b 41 42 69 58 50 61 67 32 52 6b 53 41 72 56 5a 4b 2b 47 71 6c 35 73 47 65 50 71 74 6b 38 6c 55 2f 74 69 49 54 76 7a 4c 48 79 6f 51 73 68 71 38 67 38 75 2b 55 65 4c 44 76 59 75 4a 2b 61 38 56 58 63 68 4b 76 46 67 71 72 43 64 47 77 67 68 56 69 46 64 65 7a 73 74 69 67 31 55 34 71 53 37 46 44 71 49 7a 49 56 46 51 56 49 6b 41 45 69 41 41 52 49 41 4a 6d 52 55 44 49 44 45 6f 6a 69 56 2f 6c 54 32 6f 6d 54 31 4b 42 6b 41 43 51 56 47 4c 30 65 79 4a 67 6d 67 52 49 41 44 42 4e 75 31 47 74 69 51 41 52 49 41 4a 45 67 41 67 51 41 53 4a 41 42 49 68 41 69 68 45 67 41 53 44 46 55 4e 4b 4e 69 49 42 52 45 79 41 42 77 4b 6a 4e 51 35 55 6a 41 6b 53 41 43 42 41 42 49 6b 41 45 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s32P3vXNiaom8IUVdnEgAMZUm6LxEwLgIkABiXPag2RkSArVZK+Gql5sGePqtk8lU/tiITvzLHyoQshq8g8u+UeLDvYuJ+a8VXchKvFgqrCdGwghViFdezstig1U4qS7FDqIzIVFQVIkAEiAARIAJmRUDIDEojiV/lT2omT1KBkACQVGL0eyJgmgRIADBNu1GtiQARIAJEgAgQASJABIhAihEgASDFUNKNiIBREyABwKjNQ5UjAkSACBABIkAEi


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    63192.168.2.64979113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:45 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 499
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080045Z-1657d5bbd48gqrfwecymhhbfm800000002200000000042y9
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    64192.168.2.64979213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:45 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 428
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080045Z-1657d5bbd48762wn1qw4s5sd3000000002z000000000czea
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    65192.168.2.64978813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:45 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080045Z-1657d5bbd482tlqpvyz9e93p54000000036000000000bf0u
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    66192.168.2.64979013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:45 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080045Z-1657d5bbd48brl8we3nu8cxwgn00000003m00000000027ec
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    67192.168.2.64978913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:45 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080045Z-1657d5bbd48vlsxxpe15ac3q7n0000000330000000009hme
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:45 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    68192.168.2.649796104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC670OUTGET /~gitbook/image?url=https%3A%2F%2F531571207-files.gitbook.io%2F%7E%2Ffiles%2Fv0%2Fb%2Fgitbook-x-prod.appspot.com%2Fo%2Fspaces%252FWM24I6wQA0wW9mfYAV7I%252Ficon%252FhxlXa32rDRiUkiAt9AzH%252Fcoinbasepro-logo.png%3Falt%3Dmedia%26token%3D9a6db7ef-0842-4ba2-bd9b-7e6326da57f5&width=32&dpr=1&quality=100&sign=e054d880&sv=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1121INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:46 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/avif
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1766
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c00ccb13308-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1414542
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                    ETag: "cfCO0Wrm0T39xnEr8JSDSZtW_ZU6gqPBQBxcJz1GjfDQ:d347ffaee62bfc05623a9e98d8720ea2"
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 03 May 2023 06:33:41 GMT
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                    cf-resized: internal=ok/h q=0 n=77+10 c=0+10 v=2024.9.3 l=1766 f=false
                                                                                                                                                                                                                                                                                                                                                    content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0%2FRad22Xfv0ffQlSUxCHoYq8ulqitt9J4yUCh6dhbas1jxhhmyBTf38iucWMDuTVRVfYvu%2B3uXtvHV5qxOHiEOzAC0aElsD8QDV7IpIhwkfRDGwmRDhhEr4vw%2FG4ejlEjSwbm8AAJ344neVILVsZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    x-matched-path: /~gitbook/image
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC248INData Raw: 00 00 00 18 66 74 79 70 61 76 69 66 00 00 00 00 6d 69 66 31 6d 69 61 66 00 00 00 d2 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 1e 69 6c 6f 63 00 00 00 00 44 00 00 01 00 01 00 00 00 01 00 00 00 f2 00 00 05 f4 00 00 00 23 69 69 6e 66 00 00 00 00 00 01 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 56 69 70 72 70 00 00 00 38 69 70 63 6f 00 00 00 14 69 73 70 65 00 00 00 00 00 00 00 20 00 00 00 20 00 00 00 0c 61 76 31 43 81 3f 40 00 00 00 00 10 70 69 78 69 00 00 00 00 03 0a 0a 0a 00 00 00 16 69 70 6d 61 00 00 00 00 00 00 00 01 00 01 03 01 82 03 00 00 05 fc 6d 64 61 74 12 00 0a 08 3f d1
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ftypavifmif1miafmeta!hdlrpictpitmilocD#iinfinfeav01Viprp8ipcoispe av1C?@pixiipmamdat?
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 3f f2 f0 10 d0 6d 32 e5 0b 64 04 18 00 04 02 02 01 00 00 00 00 00 00 3c 10 00 00 00 05 40 17 21 d3 db 3c 50 94 8f 8e 26 56 5b cc dd 38 e7 de 93 bc 1c 17 fe 08 88 33 79 a2 6e da e8 ef 14 c2 61 a7 ff ef c9 8d 7a 03 40 e1 97 91 c0 9d 48 21 1e 52 dc c6 9d 75 0e 50 b6 eb b2 09 93 fa ff 99 03 fc bd 18 66 0c b9 7e 2a ea 16 bd 54 71 ce 87 76 ae 43 5b e2 2e e5 39 63 e5 71 22 f8 61 72 c3 17 88 9e 92 e9 ca be 6d 96 77 3c e2 db 36 38 c6 d7 84 1b 30 2b 0d 83 b9 29 f1 6e 1d 13 19 e3 14 6d f5 0d 44 be 4a 9a 01 3b 09 a0 0c 6d 3a 15 bf ba b3 09 39 84 f4 3e 13 8b 51 c5 61 aa d5 ba 7c 59 62 3e 60 e8 ce f3 f2 a0 71 9b d0 f3 f4 97 15 d8 9b b4 9c f4 97 71 89 09 1f a0 e4 cb 4f 12 bd e5 ec 14 8d 45 1b da ed b3 11 53 a8 fb c4 61 e1 6b 3a 05 9b 4f c9 0c 31 19 a5 9e e0 8d cb 35 ad
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ?m2d<@!<P&V[83ynaz@H!RuPf~*TqvC[.9cq"armw<680+)nmDJ;m:9>Qa|Yb>`qqOESak:O15
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC149INData Raw: d8 9b c2 38 48 e9 38 7b 60 5b 32 88 59 1d ec 0f 6d 4f 1c 52 1f c0 e1 72 1c d9 e9 dc dd 17 9e e1 9b f2 3b 6d e7 4e 62 d9 c1 b4 7b f7 2c dc fd 21 ef da c4 79 3b 24 41 5b a3 7d 44 a2 ff 36 a0 e7 0b c1 39 d9 a8 02 1b 46 b4 c2 14 81 92 c9 4d 0a da 7d 98 e1 9f 25 38 45 3b 0a bb 56 bc ac 75 19 f6 92 69 1b af 12 ca a5 a4 d3 9b 5c 6e 4e 70 d1 ae 53 22 67 3c 8f 12 ef 98 72 79 be 91 79 82 93 69 8a 30 19 72 ba ea 13 28 54 bd 33 a0 52 38 13 e4 e3 82 24 c0
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 8H8{`[2YmORr;mNb{,!y;$A[}D69FM}%8E;Vui\nNpS"g<ryyi0r(T3R8$


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    69192.168.2.649799104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC402OUTGET /_next/static/chunks/webpack-ed8f5a60dc0318fb.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC850INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:46 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c00bd4041f3-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1414542
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"710102596e32aae93e99f1be669c9b14"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fK1OfkLUMBunY9yomwQifoKZP7rVEqbGh7iwgGUa8MELlz7MAfbCz%2FLVYpIwbfucH%2Bl2KqY4rLXSI4g6DqF4O6D0zWQrzA9loxUwsiJtLiETMHyJ0w%2FeDPesFtWCyKXUn6O4yVTPhZhbjRDp0M96"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC519INData Raw: 31 62 34 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 61 2c 66 2c 63 2c 64 2c 6f 2c 75 2c 69 2c 62 2c 6c 3d 7b 7d 2c 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 76 61 72 20 74 3d 73 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 72 65 74 75 72 6e 20 74 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 73 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 72 3d 21 30 3b 74 72 79 7b 6c 5b 65 5d 28 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 70 29 2c 72 3d 21 31 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 64 65 6c 65 74 65 20 73 5b 65 5d 7d 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 7d 70 2e 6d 3d 6c 2c 65 3d 5b 5d 2c 70 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 61 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1b43!function(){"use strict";var e,t,n,r,a,f,c,d,o,u,i,b,l={},s={};function p(e){var t=s[e];if(void 0!==t)return t.exports;var n=s[e]={exports:{}},r=!0;try{l[e](n,n.exports,p),r=!1}finally{r&&delete s[e]}return n.exports}p.m=l,e=[],p.O=function(t,n,r,a)
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 21 31 2c 61 3c 63 26 26 28 63 3d 61 29 29 3b 69 66 28 64 29 7b 65 2e 73 70 6c 69 63 65 28 66 2d 2d 2c 31 29 3b 76 61 72 20 75 3d 72 28 29 3b 76 6f 69 64 20 30 21 3d 3d 75 26 26 28 74 3d 75 29 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 70 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 70 2e 64 28 74 2c 7b 61 3a 74 7d 29 2c 74 7d 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !1,a<c&&(c=a));if(d){e.splice(f--,1);var u=r();void 0!==u&&(t=u)}}return t},p.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return p.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 36 34 66 66 38 39 63 22 2c 32 36 38 37 3a 22 64 64 31 38 34 39 37 64 63 39 35 37 36 37 33 30 22 2c 32 38 30 39 3a 22 37 39 63 66 31 30 61 34 35 61 36 39 62 30 61 64 22 2c 32 39 32 31 3a 22 30 34 66 31 65 33 66 33 61 35 66 39 35 38 37 36 22 2c 33 32 39 39 3a 22 65 33 65 39 61 61 32 34 37 30 33 61 61 32 63 30 22 2c 33 34 32 33 3a 22 37 39 31 38 39 34 35 39 61 30 35 63 39 39 33 36 22 2c 33 34 34 36 3a 22 32 64 30 30 39 31 32 63 33 34 34 63 64 35 32 39 22 2c 33 35 37 30 3a 22 64 32 36 34 34 63 37 62 33 65 36 62 39 31 30 61 22 2c 33 36 36 36 3a 22 65 37 61 62 66 39 35 33 31 66 34 65 35 66 63 63 22 2c 33 36 37 32 3a 22 62 65 65 35 37 39 65 66 36 63 31 39 64 36 32 61 22 2c 33 37 35 37 3a 22 37 32 35 30 66 31 36 39 31 30 63 62 38 38 63 62 22 2c 33 38 36 39 3a 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 64ff89c",2687:"dd18497dc9576730",2809:"79cf10a45a69b0ad",2921:"04f1e3f3a5f95876",3299:"e3e9aa24703aa2c0",3423:"79189459a05c9936",3446:"2d00912c344cd529",3570:"d2644c7b3e6b910a",3666:"e7abf9531f4e5fcc",3672:"bee579ef6c19d62a",3757:"7250f16910cb88cb",3869:"
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 31 34 31 31 64 22 2c 39 38 31 33 3a 22 64 33 31 38 61 35 36 37 35 64 32 62 61 36 66 37 22 2c 39 38 34 36 3a 22 36 63 66 30 35 37 38 34 32 33 39 31 39 34 33 39 22 2c 39 39 32 37 3a 22 66 64 62 66 63 61 64 64 35 66 64 38 35 65 34 38 22 2c 39 39 34 31 3a 22 37 35 63 37 63 65 35 33 63 32 36 31 63 64 64 64 22 7d 29 5b 65 5d 2b 22 2e 6a 73 22 7d 2c 70 2e 6d 69 6e 69 43 73 73 46 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 61 74 69 63 2f 63 73 73 2f 22 2b 28 7b 34 35 30 37 3a 22 34 34 31 37 39 36 31 38 34 32 61 33 33 31 35 37 22 2c 39 38 34 36 3a 22 34 34 63 65 62 31 33 39 65 64 61 39 66 62 38 35 22 7d 29 5b 65 5d 2b 22 2e 63 73 73 22 7d 2c 70 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1411d",9813:"d318a5675d2ba6f7",9846:"6cf0578423919439",9927:"fdbfcadd5fd85e48",9941:"75c7ce53c261cddd"})[e]+".js"},p.miniCssF=function(e){return"static/css/"+({4507:"4417961842a33157",9846:"44ceb139eda9fb85"})[e]+".css"},p.g=function(){if("object"==typeof
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 70 2e 74 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 66 26 26 28 66 3d 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 72 75 73 74 65 64 54 79 70 65 73 26 26 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 26 26 28 66 3d 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6e 65 78 74 6a 73 23 62 75 6e 64 6c 65 72 22 2c 66 29 29 29 2c 66 7d 2c 70 2e 74 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 70 2e 74 74 28 29 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 65 29 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: value:!0})},p.tt=function(){return void 0===f&&(f={createScriptURL:function(e){return e}},"undefined"!=typeof trustedTypes&&trustedTypes.createPolicy&&(f=trustedTypes.createPolicy("nextjs#bundler",f))),f},p.tu=function(e){return p.tt().createScriptURL(e)}
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC992INData Raw: 3a 30 2c 39 37 39 37 3a 30 2c 37 39 32 32 3a 30 7d 2c 70 2e 66 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 70 2e 6f 28 75 2c 65 29 3f 75 5b 65 5d 3a 76 6f 69 64 20 30 3b 69 66 28 30 21 3d 3d 6e 29 7b 69 66 28 6e 29 74 2e 70 75 73 68 28 6e 5b 32 5d 29 3b 65 6c 73 65 20 69 66 28 2f 5e 28 32 32 28 30 35 7c 37 32 29 7c 34 28 34 32 38 7c 35 30 37 7c 36 32 39 29 7c 35 28 30 36 7c 35 33 7c 38 32 29 38 7c 33 32 35 33 7c 33 33 33 35 7c 37 39 32 32 7c 38 33 36 35 7c 38 35 36 38 7c 39 37 39 37 7c 39 38 34 36 29 24 2f 2e 74 65 73 74 28 65 29 29 75 5b 65 5d 3d 30 3b 65 6c 73 65 7b 76 61 72 20 72 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 6e 3d 75 5b 65 5d 3d 5b 74 2c 72 5d 7d 29 3b 74 2e 70 75 73 68 28 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :0,9797:0,7922:0},p.f.j=function(e,t){var n=p.o(u,e)?u[e]:void 0;if(0!==n){if(n)t.push(n[2]);else if(/^(22(05|72)|4(428|507|629)|5(06|53|82)8|3253|3335|7922|8365|8568|9797|9846)$/.test(e))u[e]=0;else{var r=new Promise(function(t,r){n=u[e]=[t,r]});t.push(n
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    70192.168.2.649794104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC403OUTGET /_next/static/chunks/main-app-edf9fc05fff9a094.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:46 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c00bdf332ee-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 237959
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"84bcfc068aaa22930f41e89562955a91"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9AhIwMF1qf%2By7yAo7AdYTtMlXbP%2BaCkkoR0owdboOle8IuqMcofgNzwviVY2utLHoKJG%2FgdqY9oLsy0HcSGURy%2BQ9l3fIvKOvb7kr3l%2F7avo4nvNk2HRyaF2e7SI2%2BF%2Fyi6YSV1FAcTEbM0MuFwc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC542INData Raw: 34 62 30 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 34 34 5d 2c 7b 36 31 32 38 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 38 39 35 36 32 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 35 36 38 35 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 35 31 33 39 35 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 4b0(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{61289:function(e,n,t){Promise.resolve().then(t.t.bind(t,89562,23)),Promise.resolve().then(t.t.bind(t,5685,23)),Promise.resolve().then(t.t.bind(t,51395,23)),Promise.resolve().then(t.t.bin
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC665INData Raw: 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 74 28 37 34 30 30 37 29 2c 72 3d 74 28 38 32 33 36 31 29 2c 73 3d 74 28 35 35 32 31 31 29 2c 6f 3d 74 28 31 33 36 32 33 29 2c 61 3d 74 28 36 38 35 37 31 29 2c 6c 3d 77 69 6e 64 6f 77 3b 6c 2e 5f 5f 73 65 6e 74 72 79 52 65 77 72 69 74 65 73 54 75 6e 6e 65 6c 50 61 74 68 5f 5f 3d 22 2f 7e 67 69 74 62 6f 6f 6b 2f 6d 6f 6e 69 74 6f 72 69 6e 67 22 2c 6c 2e 53 45 4e 54 52 59 5f 52 45 4c 45 41 53 45 3d 7b 69 64 3a 22 36 63 65 33 63 65 61 36 38 32 37 32 65 33 39 66 63 64 31 37 64 64 37 66 32 38 31 36 66 31 35 62 63 38 63 61 31 31 30 62 22 7d 2c 6c 2e 5f 5f 73 65 6e 74 72 79 42 61 73 65 50 61 74 68 3d 76 6f 69 64 20 30 2c 6c 2e 5f 5f 72 65 77 72 69 74 65 46 72 61 6d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nction(e,n,t){"use strict";var i=t(74007),r=t(82361),s=t(55211),o=t(13623),a=t(68571),l=window;l.__sentryRewritesTunnelPath__="/~gitbook/monitoring",l.SENTRY_RELEASE={id:"6ce3cea68272e39fcd17dd7f2816f15bc8ca110b"},l.__sentryBasePath=void 0,l.__rewriteFram
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    71192.168.2.649798104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC411OUTGET /_next/static/chunks/app/global-error-ae0a7781226b5f7c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC822INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:46 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c00bb087c81-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465901
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"62dc86e47e583aeab27255dec2d6284b"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7L54dLeDbSBd1KsHnzJJ4kOG7Bqn3c1nb3XUfwvjPCoZu049pis%2BfXQRmH4IhvJbrsQZB9sE9kbVkYhfHAXg%2BTsYpE7kZPREcSqyRfGN85bJA%2FHW%2FYl84NxqHz8zd78UK4SRHI52reInbztp08u0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC547INData Raw: 31 38 61 31 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 37 30 5d 2c 7b 39 37 33 34 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 33 34 30 35 35 29 29 7d 2c 39 31 37 35 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 18a1(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6470],{97347:function(e,t,n){Promise.resolve().then(n.bind(n,34055))},91750:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enu
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 74 75 73 43 6f 64 65 3a 34 30 34 7d 7d 6c 65 74 20 73 3d 7b 65 72 72 6f 72 3a 7b 66 6f 6e 74 46 61 6d 69 6c 79 3a 27 73 79 73 74 65 6d 2d 75 69 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 2c 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 27 2c 68 65 69 67 68 74 3a 22 31 30 30 76 68 22 2c 74 65 78 74 41 6c 69 67 6e 3a 22 63 65 6e 74 65 72 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 63 6f 6c 75 6d 6e 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 7d 2c 64 65 73 63 3a 7b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tusCode:404}}let s={error:{fontFamily:'system-ui,"Segoe UI",Roboto,Helvetica,Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji"',height:"100vh",textAlign:"center",display:"flex",flexDirection:"column",alignItems:"center",justifyContent:"center"},desc:{
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 74 69 6f 6e 20 68 61 73 20 6f 63 63 75 72 72 65 64 20 28 73 65 65 20 74 68 65 20 62 72 6f 77 73 65 72 20 63 6f 6e 73 6f 6c 65 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 29 22 7d 29 2c 22 2e 22 5d 7d 29 7d 29 5d 7d 29 5d 7d 29 7d 7d 75 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 45 72 72 6f 72 50 61 67 65 22 2c 75 2e 67 65 74 49 6e 69 74 69 61 6c 50 72 6f 70 73 3d 61 2c 75 2e 6f 72 69 67 47 65 74 49 6e 69 74 69 61 6c 50 72 6f 70 73 3d 61 2c 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tion has occurred (see the browser console for more information)"}),"."]})})]})]})}}u.displayName="ErrorPage",u.getInitialProps=a,u.origGetInitialProps=a,("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__es
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 65 3a 74 2e 74 79 70 65 3d 3d 3d 6c 2e 64 65 66 61 75 6c 74 2e 46 72 61 67 6d 65 6e 74 3f 65 2e 63 6f 6e 63 61 74 28 6c 2e 64 65 66 61 75 6c 74 2e 43 68 69 6c 64 72 65 6e 2e 74 6f 41 72 72 61 79 28 74 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 29 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 65 3a 65 2e 63 6f 6e 63 61 74 28 74 29 2c 5b 5d 29 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 6e 28 38 31 36 37 33 29 3b 6c 65 74 20 70 3d 5b 22 6e 61 6d 65 22 2c 22 68 74 74 70 45 71 75 69 76 22 2c 22 63 68 61 72 53 65 74 22 2c 22 69 74 65 6d 50 72 6f 70 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "==typeof t||"number"==typeof t?e:t.type===l.default.Fragment?e.concat(l.default.Children.toArray(t.props.children).reduce((e,t)=>"string"==typeof t||"number"==typeof t?e:e.concat(t),[])):e.concat(t)}n(81673);let p=["name","httpEquiv","charSet","itemProp"
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 68 65 61 64 4d 61 6e 61 67 65 72 3a 72 2c 69 6e 41 6d 70 4d 6f 64 65 3a 28 30 2c 75 2e 69 73 49 6e 41 6d 70 4d 6f 64 65 29 28 6e 29 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 3b 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: headManager:r,inAmpMode:(0,u.isInAmpMode)(n),children:t})};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC290INData Raw: 72 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 64 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 28 30 2c 6f 2e 54 62 29 28 74 29 7d 2c 5b 74 5d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 68 74 6d 6c 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 22 62 6f 64 79 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 6c 28 29 2c 7b 73 74 61 74 75 73 43 6f 64 65 3a 76 6f 69 64 20 30 7d 29 7d 29 7d 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4f 28 30 2c 5b 31 32 39 33 2c 32 36 33 32 2c 31 37 34 34 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 65 2e 73 3d 39 37 33 34 37 29 7d 29 2c 5f 4e 5f 45 3d 65 2e 4f 28 29 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 67 6c 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r:t}=e;return(0,d.useEffect)(()=>{(0,o.Tb)(t)},[t]),(0,r.jsx)("html",{children:(0,r.jsx)("body",{children:(0,r.jsx)(l(),{statusCode:void 0})})})}}},function(e){e.O(0,[1293,2632,1744],function(){return e(e.s=97347)}),_N_E=e.O()}]);//# sourceMappingURL=glo
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    72192.168.2.649797104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC403OUTGET /_next/static/chunks/b5d5b83b-79880c6c180a831f.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:46 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c00bba31795-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465901
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"258d3518a0d90bdca98c221455e0b71d"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ko7V2A5B5m%2BHAVFLimc5JWXT3TO%2FtQnwXLoDHZ10vWJnf3AQGb04IkrnaApWbGb7R5Fr6lrcY72YP4vLo%2BoBp68VMzkqftTPNOAcGA9sHQoYSqbmmHSXMlfisFSPTll5HtSmaIJo86FVDxMusFY2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC549INData Raw: 31 66 62 39 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 33 34 5d 2c 7b 37 34 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 72 3b 6e 2e 64 28 74 2c 7b 43 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 45 7d 2c 46 56 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 4e 7d 2c 57 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 54 7d 2c 5a 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 6b 7d 2c 63 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 52 7d 2c 73 4a 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1fb9"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2634],{7488:function(e,t,n){let r;n.d(t,{CG:function(){return iE},FV:function(){return iN},Wh:function(){return iT},Zl:function(){return ik},cn:function(){return iR},sJ:function()
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 63 6c 61 73 73 20 76 7b 67 65 74 56 61 6c 75 65 28 29 7b 74 68 72 6f 77 20 64 28 22 42 61 73 65 4c 6f 61 64 61 62 6c 65 22 29 7d 74 6f 50 72 6f 6d 69 73 65 28 29 7b 74 68 72 6f 77 20 64 28 22 42 61 73 65 4c 6f 61 64 61 62 6c 65 22 29 7d 76 61 6c 75 65 4d 61 79 62 65 28 29 7b 74 68 72 6f 77 20 64 28 22 42 61 73 65 4c 6f 61 64 61 62 6c 65 22 29 7d 76 61 6c 75 65 4f 72 54 68 72 6f 77 28 29 7b 74 68 72 6f 77 20 64 28 60 4c 6f 61 64 61 62 6c 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}class v{getValue(){throw d("BaseLoadable")}toPromise(){throw d("BaseLoadable")}valueMaybe(){throw d("BaseLoadable")}valueOrThrow(){throw d(`Loadable
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 6e 64 73 20 76 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 29 2c 70 28 74 68 69 73 2c 22 73 74 61 74 65 22 2c 22 6c 6f 61 64 69 6e 67 22 29 2c 70 28 74 68 69 73 2c 22 63 6f 6e 74 65 6e 74 73 22 2c 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 63 6f 6e 74 65 6e 74 73 3d 65 7d 67 65 74 56 61 6c 75 65 28 29 7b 74 68 72 6f 77 20 74 68 69 73 2e 63 6f 6e 74 65 6e 74 73 7d 74 6f 50 72 6f 6d 69 73 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 65 6e 74 73 7d 76 61 6c 75 65 4d 61 79 62 65 28 29 7b 7d 70 72 6f 6d 69 73 65 4d 61 79 62 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 65 6e 74 73 7d 70 72 6f 6d 69 73 65 4f 72 54 68 72 6f 77 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 65 6e 74 73 7d 65 72 72 6f 72 4d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nds v{constructor(e){super(),p(this,"state","loading"),p(this,"contents",void 0),this.contents=e}getValue(){throw this.contents}toPromise(){return this.contents}valueMaybe(){}promiseMaybe(){return this.contents}promiseOrThrow(){return this.contents}errorM
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 29 2c 6c 6f 61 64 69 6e 67 3a 28 29 3d 3e 77 28 29 2c 61 6c 6c 3a 54 2c 69 73 4c 6f 61 64 61 62 6c 65 3a 52 7d 7d 29 3b 6c 65 74 20 41 3d 7b 52 45 43 4f 49 4c 5f 44 55 50 4c 49 43 41 54 45 5f 41 54 4f 4d 5f 4b 45 59 5f 43 48 45 43 4b 49 4e 47 5f 45 4e 41 42 4c 45 44 3a 21 30 2c 52 45 43 4f 49 4c 5f 47 4b 53 5f 45 4e 41 42 4c 45 44 3a 6e 65 77 20 53 65 74 28 5b 22 72 65 63 6f 69 6c 5f 68 61 6d 74 5f 32 30 32 30 22 2c 22 72 65 63 6f 69 6c 5f 73 79 6e 63 5f 65 78 74 65 72 6e 61 6c 5f 73 74 6f 72 65 22 2c 22 72 65 63 6f 69 6c 5f 73 75 70 70 72 65 73 73 5f 72 65 72 65 6e 64 65 72 5f 69 6e 5f 63 61 6c 6c 62 61 63 6b 22 2c 22 72 65 63 6f 69 6c 5f 6d 65 6d 6f 72 79 5f 6d 61 6e 61 67 61 6d 65 6e 74 5f 32 30 32 30 22 5d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ),loading:()=>w(),all:T,isLoadable:R}});let A={RECOIL_DUPLICATE_ATOM_KEY_CHECKING_ENABLED:!0,RECOIL_GKS_ENABLED:new Set(["recoil_hamt_2020","recoil_sync_external_store","recoil_suppress_rerender_in_callback","recoil_memory_managament_2020"])};function N(e
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 65 72 6e 61 6c 53 74 6f 72 65 3a 56 2c 63 75 72 72 65 6e 74 52 65 6e 64 65 72 65 72 53 75 70 70 6f 72 74 73 55 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6c 65 74 7b 52 65 61 63 74 43 75 72 72 65 6e 74 44 69 73 70 61 74 63 68 65 72 3a 74 2c 52 65 61 63 74 43 75 72 72 65 6e 74 4f 77 6e 65 72 3a 6e 7d 3d 73 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 2c 72 3d 6e 75 6c 6c 21 3d 28 6e 75 6c 6c 21 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 75 72 72 65 6e 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 6e 2e 63 75 72 72 65 6e 74 44 69 73 70 61 74 63 68 65 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ernalStore:V,currentRendererSupportsUseSyncExternalStore:function(){var e;let{ReactCurrentDispatcher:t,ReactCurrentOwner:n}=s.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,r=null!=(null!==(e=null==t?void 0:t.current)&&void 0!==e?e:n.currentDispatcher
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 6c 65 74 20 72 20 6f 66 20 65 29 79 69 65 6c 64 20 74 28 72 2c 6e 2b 2b 29 7d 28 29 7d 3b 6c 65 74 7b 69 73 46 61 73 74 52 65 66 72 65 73 68 45 6e 61 62 6c 65 64 3a 7a 7d 3d 44 3b 63 6c 61 73 73 20 46 7b 7d 6c 65 74 20 47 3d 6e 65 77 20 46 2c 24 3d 6e 65 77 20 4d 61 70 2c 57 3d 6e 65 77 20 4d 61 70 3b 63 6c 61 73 73 20 4b 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 7d 6c 65 74 20 6a 3d 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 48 28 65 29 7b 72 65 74 75 72 6e 20 6a 2e 67 65 74 28 65 29 7d 76 61 72 20 71 3d 7b 6e 6f 64 65 73 3a 24 2c 72 65 63 6f 69 6c 56 61 6c 75 65 73 3a 57 2c 72 65 67 69 73 74 65 72 4e 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 41 2e 52 45 43 4f 49 4c 5f 44 55 50 4c 49 43 41 54 45 5f 41 54 4f 4d 5f 4b 45
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: let r of e)yield t(r,n++)}()};let{isFastRefreshEnabled:z}=D;class F{}let G=new F,$=new Map,W=new Map;class K extends Error{}let j=new Map;function H(e){return j.get(e)}var q={nodes:$,recoilValues:W,registerNode:function(e){var t;A.RECOIL_DUPLICATE_ATOM_KE
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC735INData Raw: 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 2c 6e 3d 7b 7d 2c 72 3d 7b 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 69 3d 6e 2e 68 61 73 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 74 28 65 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 65 3b 22 73 74 72 69 6e 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: }:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},n={},r={},o=function(e){return function(){return e}},i=n.hash=function(e){var n=void 0===e?"undefined":t(e);if("number"===n)return e;"string
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 37 66 65 61 0d 0a 2b 5d 3d 6e 5b 6f 2b 2b 5d 3b 66 6f 72 28 2b 2b 6f 3b 6f 3c 3d 72 3b 29 61 5b 69 2b 2b 5d 3d 6e 5b 6f 2b 2b 5d 3b 72 65 74 75 72 6e 20 65 26 26 28 61 2e 6c 65 6e 67 74 68 3d 72 29 2c 61 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 72 2e 6c 65 6e 67 74 68 3b 69 66 28 65 29 7b 66 6f 72 28 76 61 72 20 69 3d 6f 3b 69 3e 3d 74 3b 29 72 5b 69 2d 2d 5d 3d 72 5b 69 5d 3b 72 65 74 75 72 6e 20 72 5b 74 5d 3d 6e 2c 72 7d 66 6f 72 28 76 61 72 20 61 3d 30 2c 6c 3d 30 2c 73 3d 41 72 72 61 79 28 6f 2b 31 29 3b 61 3c 74 3b 29 73 5b 6c 2b 2b 5d 3d 72 5b 61 2b 2b 5d 3b 66 6f 72 28 73 5b 74 5d 3d 6e 3b 61 3c 6f 3b 29 73 5b 2b 2b 6c 5d 3d 72 5b 61 2b 2b 5d 3b 72 65 74 75 72 6e 20 73 7d 2c 66 3d 7b 5f 5f 68 61 6d 74 5f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7fea+]=n[o++];for(++o;o<=r;)a[i++]=n[o++];return e&&(a.length=r),a},d=function(e,t,n,r){var o=r.length;if(e){for(var i=o;i>=t;)r[i--]=r[i];return r[t]=n,r}for(var a=0,l=0,s=Array(o+1);a<t;)s[l++]=r[a++];for(s[t]=n;a<o;)s[++l]=r[a++];return s},f={__hamt_
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 2c 66 29 3a 77 28 65 2c 74 68 69 73 29 3f 28 74 68 69 73 2e 76 61 6c 75 65 3d 73 2c 74 68 69 73 29 3a 70 28 65 2c 69 2c 61 2c 73 29 7d 76 61 72 20 75 3d 6f 28 29 3b 72 65 74 75 72 6e 20 75 3d 3d 3d 72 3f 74 68 69 73 3a 28 2b 2b 6c 2e 76 61 6c 75 65 2c 53 28 65 2c 6e 2c 74 68 69 73 2e 68 61 73 68 2c 74 68 69 73 2c 69 2c 70 28 65 2c 69 2c 61 2c 75 29 29 29 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 6f 2c 69 2c 61 2c 6c 29 7b 69 66 28 69 3d 3d 3d 74 68 69 73 2e 68 61 73 68 29 7b 76 61 72 20 73 3d 62 28 77 28 65 2c 74 68 69 73 29 2c 65 2c 74 2c 74 68 69 73 2e 68 61 73 68 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2c 6f 2c 61 2c 6c 29 3b 72 65 74 75 72 6e 20 73 3d 3d 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3f 74 68 69 73 3a 73 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,f):w(e,this)?(this.value=s,this):p(e,i,a,s)}var u=o();return u===r?this:(++l.value,S(e,n,this.hash,this,i,p(e,i,a,u)))},R=function(e,t,n,o,i,a,l){if(i===this.hash){var s=b(w(e,this),e,t,this.hash,this.children,o,a,l);return s===this.children?this:s.lengt
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 7a 65 3d 74 2c 74 68 69 73 29 3a 65 3d 3d 3d 74 68 69 73 2e 5f 72 6f 6f 74 3f 74 68 69 73 3a 6e 65 77 20 4e 28 74 68 69 73 2e 5f 65 64 69 74 61 62 6c 65 2c 74 68 69 73 2e 5f 65 64 69 74 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2c 65 2c 74 29 7d 3b 76 61 72 20 6b 3d 6e 2e 74 72 79 47 65 74 48 61 73 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 66 6f 72 28 76 61 72 20 6f 3d 72 2e 5f 72 6f 6f 74 2c 69 3d 30 2c 75 3d 72 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 45 71 3b 3b 29 73 77 69 74 63 68 28 6f 2e 74 79 70 65 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 75 28 6e 2c 6f 2e 6b 65 79 29 3f 6f 2e 76 61 6c 75 65 3a 65 3b 63 61 73 65 20 32 3a 69 66 28 74 3d 3d 3d 6f 2e 68 61 73 68 29 66 6f 72 28 76 61 72 20 63 3d 6f 2e 63 68 69 6c 64 72 65 6e 2c 64 3d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ze=t,this):e===this._root?this:new N(this._editable,this._edit,this._config,e,t)};var k=n.tryGetHash=function(e,t,n,r){for(var o=r._root,i=0,u=r._config.keyEq;;)switch(o.type){case 1:return u(n,o.key)?o.value:e;case 2:if(t===o.hash)for(var c=o.children,d=


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    73192.168.2.649795104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC403OUTGET /_next/static/chunks/1dd3208c-65f236513d05994f.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:46 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c010b694205-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465901
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"a3e04d89411b16d09cbda3f47472b397"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2GDu%2FlwhhzL6VWDSd1R4fEFD8CrNDikiUSfTEjSdk1jS47VAAYJB9p%2B0tj4p0Hqr8d2rM5A%2BWTuHk3C9pgKrdkdCApler4V%2BwwivRU8f4Kp4M1LyvM0bPaM58X3sK4mRZ%2FJjyXL%2BKdI7CwIOybyw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC543INData Raw: 31 63 37 62 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 32 39 33 5d 2c 7b 35 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6c 3d 6e 28 37 36 35 33 29 2c 61 3d 6e 28 34 30 31 35 38 29 2c 6f 3d 7b 75 73 69 6e 67 43 6c 69 65 6e 74 45 6e 74 72 79 50 6f 69 6e 74 3a 21 31 2c 45 76 65 6e 74 73 3a 6e 75 6c 6c 2c 44 69 73 70 61 74 63 68 65 72 3a 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 74 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 2e 64 65 76 2f 65 72 72 6f 72 73 2f 22 2b 65 3b 69 66 28 31 3c 61 72 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1c7b"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1293],{510:function(e,t,n){var r,l=n(7653),a=n(40158),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arg
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 66 75 6c 20 77 61 72 6e 69 6e 67 73 2e 22 7d 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 73 3d 6c 2e 5f 5f 53 45 43 52 45 54 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 59 4f 55 5f 57 49 4c 4c 5f 42 45 5f 46 49 52 45 44 2c 63 3d 73 2e 52 65 61 63 74 43 75 72 72 65 6e 74 44 69 73 70 61 74 63 68 65 72 2c 66 3d 7b 70 65 6e 64 69 6e 67 3a 21 31 2c 64 61 74 61 3a 6e 75 6c 6c 2c 6d 65 74 68 6f 64 3a 6e 75 6c 6c 2c 61 63 74 69 6f 6e 3a 6e 75 6c 6c 7d 2c 64 3d 5b 5d 2c 70 3d 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 72 65 74 75 72 6e 7b 63 75 72 72 65 6e 74 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 30 3e 70 7c 7c 28 65 2e 63 75 72 72 65 6e 74 3d 64 5b 70 5d 2c 64 5b 70 5d 3d 6e 75 6c 6c 2c 70 2d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p-
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 73 70 61 63 65 55 52 49 29 74 3d 73 33 28 65 3d 73 32 28 65 29 2c 74 29 3b 65 6c 73 65 20 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 73 76 67 22 3a 74 3d 31 3b 62 72 65 61 6b 3b 63 61 73 65 22 6d 61 74 68 22 3a 74 3d 32 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 3d 30 7d 7d 68 28 44 29 2c 67 28 44 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 29 7b 68 28 44 29 2c 68 28 41 29 2c 68 28 49 29 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 6e 75 6c 6c 21 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 26 26 67 28 55 2c 65 29 3b 76 61 72 20 74 3d 44 2e 63 75 72 72 65 6e 74 2c 6e 3d 73 33 28 74 2c 65 2e 74 79 70 65 29 3b 74 21 3d 3d 6e 26 26 28 67 28 41 2c 65 29 2c 67 28 44 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29 7b 41 2e 63 75 72 72 65 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: spaceURI)t=s3(e=s2(e),t);else switch(t){case"svg":t=1;break;case"math":t=2;break;default:t=0}}h(D),g(D,t)}function Q(){h(D),h(A),h(I)}function $(e){null!==e.memoizedState&&g(U,e);var t=D.current,n=s3(t,e.type);t!==n&&(g(A,e),g(D,n))}function j(e){A.curren
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 20 36 37 31 30 38 38 36 34 3a 72 65 74 75 72 6e 20 36 37 31 30 38 38 36 34 3b 63 61 73 65 20 31 33 34 32 31 37 37 32 38 3a 72 65 74 75 72 6e 20 31 33 34 32 31 37 37 32 38 3b 63 61 73 65 20 32 36 38 34 33 35 34 35 36 3a 72 65 74 75 72 6e 20 32 36 38 34 33 35 34 35 36 3b 63 61 73 65 20 35 33 36 38 37 30 39 31 32 3a 72 65 74 75 72 6e 20 35 33 36 38 37 30 39 31 32 3b 63 61 73 65 20 31 30 37 33 37 34 31 38 32 34 3a 72 65 74 75 72 6e 20 30 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 70 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 3b 69 66 28 30 3d 3d 3d 6e 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 72 3d 30 2c 6c 3d 65 2e 73 75 73 70 65 6e 64 65 64 4c 61 6e 65 73 3b 65 3d 65 2e 70 69 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 67108864:return 67108864;case 134217728:return 134217728;case 268435456:return 268435456;case 536870912:return 536870912;case 1073741824:return 0;default:return e}}function ep(e,t){var n=e.pendingLanes;if(0===n)return 0;var r=0,l=e.suspendedLanes;e=e.pin
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 63 74 4d 61 72 6b 65 72 24 22 2b 65 43 3b 66 75 6e 63 74 69 6f 6e 20 65 46 28 65 29 7b 64 65 6c 65 74 65 20 65 5b 65 45 5d 2c 64 65 6c 65 74 65 20 65 5b 65 78 5d 2c 64 65 6c 65 74 65 20 65 5b 65 50 5d 2c 64 65 6c 65 74 65 20 65 5b 65 4e 5d 2c 64 65 6c 65 74 65 20 65 5b 65 5f 5d 7d 66 75 6e 63 74 69 6f 6e 20 65 4d 28 65 29 7b 76 61 72 20 74 3d 65 5b 65 45 5d 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 3b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 6e 3b 29 7b 69 66 28 74 3d 6e 5b 65 7a 5d 7c 7c 6e 5b 65 45 5d 29 7b 69 66 28 6e 3d 74 2e 61 6c 74 65 72 6e 61 74 65 2c 6e 75 6c 6c 21 3d 3d 74 2e 63 68 69 6c 64 7c 7c 6e 75 6c 6c 21 3d 3d 6e 26 26 6e 75 6c 6c 21 3d 3d 6e 2e 63 68 69 6c 64 29 66 6f 72 28 65 3d 63 69 28 65 29 3b 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ctMarker$"+eC;function eF(e){delete e[eE],delete e[ex],delete e[eP],delete e[eN],delete e[e_]}function eM(e){var t=e[eE];if(t)return t;for(var n=e.parentNode;n;){if(t=n[ez]||n[eE]){if(n=t.alternate,null!==t.child||null!==n&&null!==n.child)for(e=ci(e);null
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1280INData Raw: 69 66 28 65 53 2e 63 61 6c 6c 28 65 48 2c 74 29 7c 7c 21 65 53 2e 63 61 6c 6c 28 65 57 2c 74 29 26 26 28 65 6a 2e 74 65 73 74 28 74 29 3f 65 48 5b 74 5d 3d 21 30 3a 28 65 57 5b 74 5d 3d 21 30 2c 21 31 29 29 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 29 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 3b 65 6c 73 65 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 6e 29 7b 63 61 73 65 22 75 6e 64 65 66 69 6e 65 64 22 3a 63 61 73 65 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 73 79 6d 62 6f 6c 22 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 74 29 3b 72 65 74 75 72 6e 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 76 61 72 20 72 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 6c 69 63 65 28 30 2c 35 29 3b 69 66 28 22 64 61 74 61 2d 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: if(eS.call(eH,t)||!eS.call(eW,t)&&(ej.test(t)?eH[t]=!0:(eW[t]=!0,!1))){if(null===n)e.removeAttribute(t);else{switch(typeof n){case"undefined":case"function":case"symbol":e.removeAttribute(t);return;case"boolean":var r=t.toLowerCase().slice(0,5);if("data-"
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 37 66 65 61 0d 0a 7d 7d 65 6c 73 65 7b 74 72 79 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 29 7d 63 61 74 63 68 28 65 29 7b 72 3d 65 7d 28 6e 3d 65 28 29 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 63 61 74 63 68 26 26 6e 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 7d 7d 63 61 74 63 68 28 65 29 7b 69 66 28 65 26 26 72 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 74 61 63 6b 29 72 65 74 75 72 6e 5b 65 2e 73 74 61 63 6b 2c 72 2e 73 74 61 63 6b 5d 7d 72 65 74 75 72 6e 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 7d 3b 72 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7fea}}else{try{throw Error()}catch(e){r=e}(n=e())&&"function"==typeof n.catch&&n.catch(function(){})}}catch(e){if(e&&r&&"string"==typeof e.stack)return[e.stack,r.stack]}return[null,null]}};r.DetermineComponentFrameRoot.displayName="DetermineComponentFra
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 65 74 75 72 6e 20 65 3d 65 5a 28 65 2e 74 79 70 65 2e 72 65 6e 64 65 72 2c 21 31 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 65 3d 65 5a 28 65 2e 74 79 70 65 2c 21 30 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 22 7d 7d 28 65 29 2c 65 3d 65 2e 72 65 74 75 72 6e 3b 77 68 69 6c 65 28 65 29 3b 72 65 74 75 72 6e 20 74 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 5c 6e 45 72 72 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 73 74 61 63 6b 3a 20 22 2b 65 2e 6d 65 73 73 61 67 65 2b 22 5c 6e 22 2b 65 2e 73 74 61 63 6b 7d 7d 76 61 72 20 65 30 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 63 6c 69 65 6e 74 2e 72 65 66 65 72 65 6e 63 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 65 31 28 65 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 65 29 7b 63
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eturn e=eZ(e.type.render,!1);case 1:return e=eZ(e.type,!0);default:return""}}(e),e=e.return;while(e);return t}catch(e){return"\nError generating stack: "+e.message+"\n"+e.stack}}var e0=Symbol.for("react.client.reference");function e1(e){switch(typeof e){c
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 6e 22 5c 5c 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 65 35 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 65 38 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 37 28 65 2c 74 2c 6e 2c 72 2c 6c 2c 61 2c 6f 2c 69 29 7b 65 2e 6e 61 6d 65 3d 22 22 2c 6e 75 6c 6c 21 3d 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 6f 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 6f 3f 65 2e 74 79 70 65 3d 6f 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 2c 6e 75 6c 6c 21 3d 74 3f 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: n"\\]/g;function e5(e){return e.replace(e8,function(e){return"\\"+e.charCodeAt(0).toString(16)+" "})}function e7(e,t,n,r,l,a,o,i){e.name="",null!=o&&"function"!=typeof o&&"symbol"!=typeof o&&"boolean"!=typeof o?e.type=o:e.removeAttribute("type"),null!=t?"
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 5b 22 24 22 2b 6e 5b 6c 5d 5d 3d 21 30 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 6c 3d 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 24 22 2b 65 5b 6e 5d 2e 76 61 6c 75 65 29 2c 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 21 3d 3d 6c 26 26 28 65 5b 6e 5d 2e 73 65 6c 65 63 74 65 64 3d 6c 29 2c 6c 26 26 72 26 26 28 65 5b 6e 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 7d 65 6c 73 65 7b 66 6f 72 28 6c 3d 30 2c 6e 3d 22 22 2b 65 31 28 6e 29 2c 74 3d 6e 75 6c 6c 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 7b 69 66 28 65 5b 6c 5d 2e 76 61 6c 75 65 3d 3d 3d 6e 29 7b 65 5b 6c 5d 2e 73 65 6c 65 63 74 65 64 3d 21 30 2c 72 26 26 28 65 5b 6c 5d 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 3b 72 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ["$"+n[l]]=!0;for(n=0;n<e.length;n++)l=t.hasOwnProperty("$"+e[n].value),e[n].selected!==l&&(e[n].selected=l),l&&r&&(e[n].defaultSelected=!0)}else{for(l=0,n=""+e1(n),t=null;l<e.length;l++){if(e[l].value===n){e[l].selected=!0,r&&(e[l].defaultSelected=!0);re


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    74192.168.2.649805104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC399OUTGET /_next/static/chunks/2632-58a8169263096f76.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:46 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c04ba81c333-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465901
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"44546b3f41e87fc622a9d47097167e0e"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aIoMQ3F3vTCO6gg0N8dLJelKWOPm07tgdpRgCq9EIFp2ViDQdfIUGxngg05x1c%2FFTH%2FRJs2CnSmxywHrHqY6mtMB9VMqrcjDqLy27jLdESloWUxeToUBroAt81Kc%2BkKsbV8lQp67bwsQPXhqxGci"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC549INData Raw: 31 65 66 35 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 33 32 5d 2c 7b 37 34 30 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 52 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 36 35 36 33 36 29 2c 6f 3d 6e 28 32 35 34 31 36 29 2c 69 3d 6e 28 38 30 39 35 35 29 2c 75 3d 6e 28 34 38 33 35 29 2c 61 3d 6e 28 39 32 36 36 34 29 2c 6c 3d 6e 28 36 31 37 35 35 29 2c 73 3d 6e 28 35 35 34 37 35 29 2c 63 3d 6e 28 36 38 32 36 36 29 2c 66 3d 6e 28 32 39 32 39 39 29 2c 64 3d 6e 28 34 37 39 30 31 29 2c 70 3d 6e 28 37
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1ef5(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2632],{74007:function(e,t,n){"use strict";n.d(t,{R:function(){return N}});var r=n(65636),o=n(25416),i=n(80955),u=n(4835),a=n(92664),l=n(61755),s=n(55475),c=n(68266),f=n(29299),d=n(47901),p=n(7
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 73 65 74 75 70 26 26 74 2e 73 65 74 75 70 28 65 29 2c 65 2e 6f 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 70 72 65 70 72 6f 63 65 73 73 45 76 65 6e 74 29 7b 6c 65 74 20 6e 3d 74 2e 70 72 65 70 72 6f 63 65 73 73 45 76 65 6e 74 2e 62 69 6e 64 28 74 29 3b 65 2e 6f 6e 28 22 70 72 65 70 72 6f 63 65 73 73 45 76 65 6e 74 22 2c 28 74 2c 72 29 3d 3e 6e 28 74 2c 72 2c 65 29 29 7d 69 66 28 65 2e 61 64 64 45 76 65 6e 74 50 72 6f 63 65 73 73 6f 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 70 72 6f 63 65 73 73 45 76 65 6e 74 29 7b 6c 65 74 20 6e 3d 74 2e 70 72 6f 63 65 73 73 45 76 65 6e 74 2e 62 69 6e 64 28 74 29 2c 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: function"==typeof t.setup&&t.setup(e),e.on&&"function"==typeof t.preprocessEvent){let n=t.preprocessEvent.bind(t);e.on("preprocessEvent",(t,r)=>n(t,r,e))}if(e.addEventProcessor&&"function"==typeof t.processEvent){let n=t.processEvent.bind(t),r=Object.assi
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 74 26 26 74 2e 65 76 65 6e 74 5f 69 64 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 28 74 68 69 73 2e 65 76 65 6e 74 46 72 6f 6d 45 78 63 65 70 74 69 6f 6e 28 65 2c 74 29 2e 74 68 65 6e 28 65 3d 3e 74 68 69 73 2e 5f 63 61 70 74 75 72 65 45 76 65 6e 74 28 65 2c 74 2c 6e 29 29 2e 74 68 65 6e 28 65 3d 3e 7b 72 3d 65 7d 29 29 2c 72 7d 63 61 70 74 75 72 65 4d 65 73 73 61 67 65 28 65 2c 74 2c 6e 2c 72 29 7b 6c 65 74 20 6f 3d 6e 26 26 6e 2e 65 76 65 6e 74 5f 69 64 2c 69 3d 28 30 2c 75 2e 4c 65 29 28 65 29 3f 65 3a 53 74 72 69 6e 67 28 65 29 2c 61 3d 28 30 2c 75 2e 70 74 29 28 65 29 3f 74 68 69 73 2e 65 76 65 6e 74 46 72 6f 6d 4d 65 73 73 61 67 65 28 69 2c 74 2c 6e 29 3a 74 68 69 73 2e 65 76 65 6e 74 46 72 6f 6d 45 78 63 65 70 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t&&t.event_id;return this._process(this.eventFromException(e,t).then(e=>this._captureEvent(e,t,n)).then(e=>{r=e})),r}captureMessage(e,t,n,r){let o=n&&n.event_id,i=(0,u.Le)(e)?e:String(e),a=(0,u.pt)(e)?this.eventFromMessage(i,t,n):this.eventFromException(e
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 68 69 73 2e 5f 69 6e 74 65 67 72 61 74 69 6f 6e 73 49 6e 69 74 69 61 6c 69 7a 65 64 29 26 26 74 68 69 73 2e 5f 73 65 74 75 70 49 6e 74 65 67 72 61 74 69 6f 6e 73 28 29 7d 69 6e 69 74 28 29 7b 74 68 69 73 2e 5f 69 73 45 6e 61 62 6c 65 64 28 29 26 26 74 68 69 73 2e 5f 73 65 74 75 70 49 6e 74 65 67 72 61 74 69 6f 6e 73 28 29 7d 67 65 74 49 6e 74 65 67 72 61 74 69 6f 6e 42 79 49 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 49 6e 74 65 67 72 61 74 69 6f 6e 42 79 4e 61 6d 65 28 65 29 7d 67 65 74 49 6e 74 65 67 72 61 74 69 6f 6e 42 79 4e 61 6d 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 74 65 67 72 61 74 69 6f 6e 73 5b 65 5d 7d 67 65 74 49 6e 74 65 67 72 61 74 69 6f 6e 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: his._integrationsInitialized)&&this._setupIntegrations()}init(){this._isEnabled()&&this._setupIntegrations()}getIntegrationById(e){return this.getIntegrationByName(e)}getIntegrationByName(e){return this._integrations[e]}getIntegration(e){try{return this._
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 20 65 3f 5b 7b 74 79 70 65 3a 22 73 65 73 73 69 6f 6e 73 22 7d 2c 65 5d 3a 5b 7b 74 79 70 65 3a 22 73 65 73 73 69 6f 6e 22 7d 2c 65 2e 74 6f 4a 53 4f 4e 28 29 5d 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 4a 64 29 28 75 2c 5b 61 5d 29 7d 28 65 2c 74 68 69 73 2e 5f 64 73 6e 2c 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 5f 6d 65 74 61 64 61 74 61 2c 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 74 75 6e 6e 65 6c 29 3b 74 68 69 73 2e 5f 73 65 6e 64 45 6e 76 65 6c 6f 70 65 28 74 29 7d 72 65 63 6f 72 64 44 72 6f 70 70 65 64 45 76 65 6e 74 28 65 2c 74 2c 6e 29 7b 69 66 28 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 73 65 6e 64 43 6c 69 65 6e 74 52 65 70 6f 72 74 73 29 7b 6c 65 74 20 6e 3d 60 24 7b 65 7d 3a 24 7b 74 7d 60 3b 66 2e 58 26 26 6f 2e 6b 67 2e 6c 6f 67 28 60 41 64
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e?[{type:"sessions"},e]:[{type:"session"},e.toJSON()];return(0,l.Jd)(u,[a])}(e,this._dsn,this._options._metadata,this._options.tunnel);this._sendEnvelope(t)}recordDroppedEvent(e,t,n){if(this._options.sendClientReports){let n=`${e}:${t}`;f.X&&o.kg.log(`Ad
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 6f 66 28 72 3d 21 30 2c 6f 29 29 7b 6c 65 74 20 74 3d 65 2e 6d 65 63 68 61 6e 69 73 6d 3b 69 66 28 74 26 26 21 31 3d 3d 3d 74 2e 68 61 6e 64 6c 65 64 29 7b 6e 3d 21 30 3b 62 72 65 61 6b 7d 7d 6c 65 74 20 69 3d 22 6f 6b 22 3d 3d 3d 65 2e 73 74 61 74 75 73 3b 28 69 26 26 30 3d 3d 3d 65 2e 65 72 72 6f 72 73 7c 7c 69 26 26 6e 29 26 26 28 28 30 2c 67 2e 43 54 29 28 65 2c 7b 2e 2e 2e 6e 26 26 7b 73 74 61 74 75 73 3a 22 63 72 61 73 68 65 64 22 7d 2c 65 72 72 6f 72 73 3a 65 2e 65 72 72 6f 72 73 7c 7c 4e 75 6d 62 65 72 28 72 7c 7c 6e 29 7d 29 2c 74 68 69 73 2e 63 61 70 74 75 72 65 53 65 73 73 69 6f 6e 28 65 29 29 7d 5f 69 73 43 6c 69 65 6e 74 44 6f 6e 65 50 72 6f 63 65 73 73 69 6e 67 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 61 2e 63 57 28 74 3d 3e 7b 6c 65 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: of(r=!0,o)){let t=e.mechanism;if(t&&!1===t.handled){n=!0;break}}let i="ok"===e.status;(i&&0===e.errors||i&&n)&&((0,g.CT)(e,{...n&&{status:"crashed"},errors:e.errors||Number(r||n)}),this.captureSession(e))}_isClientDoneProcessing(e){return new a.cW(t=>{let
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC539INData Raw: 45 76 65 6e 74 28 22 73 61 6d 70 6c 65 5f 72 61 74 65 22 2c 22 65 72 72 6f 72 22 2c 65 29 2c 28 30 2c 61 2e 24 32 29 28 6e 65 77 20 73 2e 62 28 60 44 69 73 63 61 72 64 69 6e 67 20 65 76 65 6e 74 20 62 65 63 61 75 73 65 20 69 74 27 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 72 61 6e 64 6f 6d 20 73 61 6d 70 6c 65 20 28 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 3d 20 24 7b 6f 7d 29 60 2c 22 6c 6f 67 22 29 29 3b 6c 65 74 20 64 3d 22 72 65 70 6c 61 79 5f 65 76 65 6e 74 22 3d 3d 3d 63 3f 22 72 65 70 6c 61 79 22 3a 63 2c 70 3d 28 65 2e 73 64 6b 50 72 6f 63 65 73 73 69 6e 67 4d 65 74 61 64 61 74 61 7c 7c 7b 7d 29 2e 63 61 70 74 75 72 65 64 53 70 61 6e 49 73 6f 6c 61 74 69 6f 6e 53 63 6f 70 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Event("sample_rate","error",e),(0,a.$2)(new s.b(`Discarding event because it's not included in the random sample (sampling rate = ${o})`,"log"));let d="replay_event"===c?"replay":c,p=(e.sdkProcessingMetadata||{}).capturedSpanIsolationScope;return this._pr
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 36 37 37 63 0d 0a 4a 38 29 28 65 29 29 72 65 74 75 72 6e 20 65 2e 74 68 65 6e 28 65 3d 3e 7b 69 66 28 21 28 30 2c 75 2e 50 4f 29 28 65 29 26 26 6e 75 6c 6c 21 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 73 2e 62 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 2c 65 3d 3e 7b 74 68 72 6f 77 20 6e 65 77 20 73 2e 62 28 60 24 7b 74 7d 20 72 65 6a 65 63 74 65 64 20 77 69 74 68 20 24 7b 65 7d 60 29 7d 29 3b 69 66 28 21 28 30 2c 75 2e 50 4f 29 28 65 29 26 26 6e 75 6c 6c 21 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 73 2e 62 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6c 65 74 7b 62 65 66 6f 72 65 53 65 6e 64 3a 72 2c 62 65 66 6f 72 65 53 65 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 3a 6f 7d 3d 65 3b 72 65 74 75 72 6e 20 53 28 74 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 677cJ8)(e))return e.then(e=>{if(!(0,u.PO)(e)&&null!==e)throw new s.b(n);return e},e=>{throw new s.b(`${t} rejected with ${e}`)});if(!(0,u.PO)(e)&&null!==e)throw new s.b(n);return e}(function(e,t,n){let{beforeSend:r,beforeSendTransaction:o}=e;return S(t)
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 2e 74 79 70 65 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 72 65 74 75 72 6e 22 74 72 61 6e 73 61 63 74 69 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7d 76 61 72 20 50 3d 6e 28 34 38 39 31 30 29 2c 52 3d 6e 28 34 38 30 32 31 29 2c 6a 3d 6e 28 37 39 33 36 34 29 2c 77 3d 6e 28 31 33 36 32 33 29 2c 78 3d 6e 28 39 31 33 39 37 29 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 65 78 63 65 70 74 69 6f 6e 3a 7b 76 61 6c 75 65 73 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 4d 28 65 2c 74 29 2c 72 3d 7b 74 79 70 65 3a 74 26 26 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 26 26 65 2e 6d 65 73 73 61 67 65 3b 72 65 74 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ){return void 0===e.type}function O(e){return"transaction"===e.type}var P=n(48910),R=n(48021),j=n(79364),w=n(13623),x=n(91397);function T(e,t){return{exception:{values:[function(e,t){let n=M(e,t),r={type:t&&t.name,value:function(e){let t=e&&e.message;retu
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 6d 39 2e 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 74 68 69 73 2e 5f 66 6c 75 73 68 4f 75 74 63 6f 6d 65 73 28 29 7d 29 7d 65 76 65 6e 74 46 72 6f 6d 45 78 63 65 70 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 6c 65 74 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 6c 65 74 20 61 3b 69 66 28 28 30 2c 75 2e 56 57 29 28 74 29 26 26 74 2e 65 72 72 6f 72 29 72 65 74 75 72 6e 20 54 28 65 2c 74 2e 65 72 72 6f 72 29 3b 69 66 28 28 30 2c 75 2e 54 58 29 28 74 29 7c 7c 28 30 2c 75 2e 66 6d 29 28 74 29 29 7b 69 66 28 22 73 74 61 63 6b 22 69 6e 20 74 29 61 3d 54 28 65 2c 74 29 3b 65 6c 73 65 7b 6c 65 74 20 6f 3d 74 2e 6e 61 6d 65 7c 7c 28 28 30 2c 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: m9.document.visibilityState&&this._flushOutcomes()})}eventFromException(e,t){return function(e,t,n,r){let o=function(e,t,n,r,o){let a;if((0,u.VW)(t)&&t.error)return T(e,t.error);if((0,u.TX)(t)||(0,u.fm)(t)){if("stack"in t)a=T(e,t);else{let o=t.name||((0,u


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    75192.168.2.649807104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC399OUTGET /_next/static/chunks/4037-4d151b686812ceb4.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:46 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c049ad9c440-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465901
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"e468471670480a1586133416ceac2b3b"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NeuN1xYZ9K9i6DY8303yWXESxZDdL3MLVXODsf76yMjDPag47rg88IGtuB8ifU%2FFTXRc%2B3PPCAI0QDM1rDbJnHvPBgQedz9A02tPKtZFEMjj014l5RNkJv7c4oARgKXubmGm3JxPD%2Bzy2ik5O3eW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC549INData Raw: 32 32 61 64 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 30 33 37 5d 2c 7b 32 34 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 4d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6e 2c 7b 63 68 65 63 6b 46 6f 72 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3a 74 3d 21 30 7d 3d 7b 7d 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 3f 2e 28 72 29 2c 21 31 3d 3d 3d 74 7c 7c 21 72 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 72 65 74 75 72 6e 20 6e 3f 2e 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 22ad"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4037],{2467:function(e,n,t){t.d(n,{M:function(){return r}});function r(e,n,{checkForDefaultPrevented:t=!0}={}){return function(r){if(e?.(r),!1===t||!r.defaultPrevented)return n?.(
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 74 43 68 65 63 6b 65 64 3a 63 2c 72 65 71 75 69 72 65 64 3a 64 2c 64 69 73 61 62 6c 65 64 3a 70 2c 76 61 6c 75 65 3a 6d 3d 22 6f 6e 22 2c 6f 6e 43 68 65 63 6b 65 64 43 68 61 6e 67 65 3a 68 2c 2e 2e 2e 62 7d 3d 65 2c 5b 79 2c 4e 5d 3d 72 2e 75 73 65 53 74 61 74 65 28 6e 75 6c 6c 29 2c 78 3d 28 30 2c 75 2e 65 29 28 6e 2c 65 3d 3e 4e 28 65 29 29 2c 4f 3d 72 2e 75 73 65 52 65 66 28 21 31 29 2c 52 3d 21 79 7c 7c 21 21 79 2e 63 6c 6f 73 65 73 74 28 22 66 6f 72 6d 22 29 2c 5b 43 3d 21 31 2c 6b 5d 3d 28 30 2c 6c 2e 54 29 28 7b 70 72 6f 70 3a 61 2c 64 65 66 61 75 6c 74 50 72 6f 70 3a 63 2c 6f 6e 43 68 61 6e 67 65 3a 68 7d 29 2c 4d 3d 72 2e 75 73 65 52 65 66 28 43 29 3b 72 65 74 75 72 6e 20 72 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 6e 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tChecked:c,required:d,disabled:p,value:m="on",onCheckedChange:h,...b}=e,[y,N]=r.useState(null),x=(0,u.e)(n,e=>N(e)),O=r.useRef(!1),R=!y||!!y.closest("form"),[C=!1,k]=(0,l.T)({prop:a,defaultProp:c,onChange:h}),M=r.useRef(C);return r.useEffect(()=>{let e=nu
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 7b 6c 65 74 20 6e 3d 72 2e 75 73 65 52 65 66 28 7b 76 61 6c 75 65 3a 65 2c 70 72 65 76 69 6f 75 73 3a 65 7d 29 3b 72 65 74 75 72 6e 20 72 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 28 6e 2e 63 75 72 72 65 6e 74 2e 76 61 6c 75 65 21 3d 3d 65 26 26 28 6e 2e 63 75 72 72 65 6e 74 2e 70 72 65 76 69 6f 75 73 3d 6e 2e 63 75 72 72 65 6e 74 2e 76 61 6c 75 65 2c 6e 2e 63 75 72 72 65 6e 74 2e 76 61 6c 75 65 3d 65 29 2c 6e 2e 63 75 72 72 65 6e 74 2e 70 72 65 76 69 6f 75 73 29 2c 5b 65 5d 29 7d 28 74 29 2c 63 3d 28 30 2c 61 2e 74 29 28 6e 29 3b 72 65 74 75 72 6e 20 72 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 69 2e 63 75 72 72 65 6e 74 2c 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 77 69 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {let n=r.useRef({value:e,previous:e});return r.useMemo(()=>(n.current.value!==e&&(n.current.previous=n.current.value,n.current.value=e),n.current.previous),[e])}(t),c=(0,a.t)(n);return r.useEffect(()=>{let e=i.current,n=Object.getOwnPropertyDescriptor(win
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 73 28 61 29 29 3b 72 65 74 75 72 6e 28 30 2c 75 2e 6a 73 78 29 28 63 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 73 2c 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 7d 72 65 74 75 72 6e 20 74 3d 5b 2e 2e 2e 74 2c 6f 5d 2c 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 6e 2b 22 50 72 6f 76 69 64 65 72 22 2c 5b 61 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 75 29 7b 6c 65 74 20 61 3d 75 3f 2e 5b 65 5d 5b 6c 5d 7c 7c 69 2c 63 3d 72 2e 75 73 65 43 6f 6e 74 65 78 74 28 61 29 3b 69 66 28 63 29 72 65 74 75 72 6e 20 63 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6f 29 72 65 74 75 72 6e 20 6f 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 60 5c 60 24 7b 74 7d 5c 60 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 69 6e 20 5c 60 24 7b 6e 7d 5c 60 60 29 7d 5d 7d 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s(a));return(0,u.jsx)(c.Provider,{value:s,children:o})}return t=[...t,o],a.displayName=n+"Provider",[a,function(t,u){let a=u?.[e][l]||i,c=r.useContext(a);if(c)return c;if(void 0!==o)return o;throw Error(`\`${t}\` must be used within \`${n}\``)}]},function
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 2e 62 29 28 28 29 3d 3e 7b 69 66 28 6f 29 7b 6c 65 74 20 65 3d 65 3d 3e 7b 6c 65 74 20 6e 3d 61 28 63 2e 63 75 72 72 65 6e 74 29 2e 69 6e 63 6c 75 64 65 73 28 65 2e 61 6e 69 6d 61 74 69 6f 6e 4e 61 6d 65 29 3b 65 2e 74 61 72 67 65 74 3d 3d 3d 6f 26 26 6e 26 26 75 2e 66 6c 75 73 68 53 79 6e 63 28 28 29 3d 3e 70 28 22 41 4e 49 4d 41 54 49 4f 4e 5f 45 4e 44 22 29 29 7d 2c 6e 3d 65 3d 3e 7b 65 2e 74 61 72 67 65 74 3d 3d 3d 6f 26 26 28 66 2e 63 75 72 72 65 6e 74 3d 61 28 63 2e 63 75 72 72 65 6e 74 29 29 7d 3b 72 65 74 75 72 6e 20 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 6e 69 6d 61 74 69 6f 6e 73 74 61 72 74 22 2c 6e 29 2c 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 6e 69 6d 61 74 69 6f 6e 63 61 6e 63 65 6c 22 2c 65 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .b)(()=>{if(o){let e=e=>{let n=a(c.current).includes(e.animationName);e.target===o&&n&&u.flushSync(()=>p("ANIMATION_END"))},n=e=>{e.target===o&&(f.current=a(c.current))};return o.addEventListener("animationstart",n),o.addEventListener("animationcancel",e)
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 3d 3e 7b 6c 65 74 7b 61 73 43 68 69 6c 64 3a 72 2c 2e 2e 2e 75 7d 3d 65 2c 6c 3d 72 3f 6f 2e 67 37 3a 6e 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 28 77 69 6e 64 6f 77 5b 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 61 64 69 78 2d 75 69 22 29 5d 3d 21 30 29 2c 28 30 2c 69 2e 6a 73 78 29 28 6c 2c 7b 2e 2e 2e 75 2c 72 65 66 3a 74 7d 29 7d 29 3b 72 65 74 75 72 6e 20 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 60 50 72 69 6d 69 74 69 76 65 2e 24 7b 6e 7d 60 2c 7b 2e 2e 2e 65 2c 5b 6e 5d 3a 74 7d 7d 2c 7b 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 6e 29 7b 65 26 26 75 2e 66 6c 75 73 68 53 79 6e 63 28 28 29 3d 3e 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 29 7d 7d 2c 39 32 37 32 31 3a 66 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: =>{let{asChild:r,...u}=e,l=r?o.g7:n;return"undefined"!=typeof window&&(window[Symbol.for("radix-ui")]=!0),(0,i.jsx)(l,{...u,ref:t})});return t.displayName=`Primitive.${n}`,{...e,[n]:t}},{});function a(e,n){e&&u.flushSync(()=>e.dispatchEvent(n))}},92721:fu
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 3a 6e 75 6c 6c 7d 29 3b 6c 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 53 6c 6f 74 43 6c 6f 6e 65 22 3b 76 61 72 20 61 3d 28 7b 63 68 69 6c 64 72 65 6e 3a 65 7d 29 3d 3e 28 30 2c 6f 2e 6a 73 78 29 28 6f 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 65 29 26 26 65 2e 74 79 70 65 3d 3d 3d 61 7d 7d 2c 36 33 34 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 57 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 72 3d 74 28 37 36 35 33 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 6c 65 74 20 6e 3d 72 2e 75 73 65 52 65 66 28 65 29 3b 72 65 74 75 72 6e 20 72 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :null});l.displayName="SlotClone";var a=({children:e})=>(0,o.jsx)(o.Fragment,{children:e});function c(e){return r.isValidElement(e)&&e.type===a}},63465:function(e,n,t){t.d(n,{W:function(){return u}});var r=t(7653);function u(e){let n=r.useRef(e);return r.
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC122INData Raw: 73 65 72 76 65 28 65 2c 7b 62 6f 78 3a 22 62 6f 72 64 65 72 2d 62 6f 78 22 7d 29 2c 28 29 3d 3e 6e 2e 75 6e 6f 62 73 65 72 76 65 28 65 29 7d 74 28 76 6f 69 64 20 30 29 7d 2c 5b 65 5d 29 2c 6e 7d 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 34 30 33 37 2d 34 64 31 35 31 62 36 38 36 38 31 32 63 65 62 34 2e 6a 73 2e 6d 61 70 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: serve(e,{box:"border-box"}),()=>n.unobserve(e)}t(void 0)},[e]),n}}}]);//# sourceMappingURL=4037-4d151b686812ceb4.js.map
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    76192.168.2.64980113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:46 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080046Z-1657d5bbd482lxwq1dp2t1zwkc00000003000000000048wc
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    77192.168.2.64980213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:46 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 420
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080046Z-1657d5bbd48t66tjar5xuq22r8000000032000000000cze2
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    78192.168.2.64980013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:46 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080046Z-1657d5bbd48vlsxxpe15ac3q7n000000038g000000000u3g
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    79192.168.2.649806104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC399OUTGET /_next/static/chunks/6718-c9b90b1ba43809dd.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:46 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c04d9a57ced-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465901
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"fc5cb4fb020904013ef1719759b14cf3"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9FLDiOuIaMU3yPTNM4wqWIyHpypZOIWtDx%2BD0aUAiampjh610rWJdrWmgZgkcG1vEBNAlbhnnE4swqGj1tqOEl7lOqrVyRCXgabD%2BtsBzaoqnMSMswPznxAk%2FtjBnHONZaynB0a%2BzWyS4fTiwFV%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC545INData Raw: 32 32 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 31 38 5d 2c 7b 38 37 36 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 61 7d 7d 29 3b 76 61 72 20 6f 3d 72 28 36 35 34 36 39 29 2c 6e 3d 72 2e 6e 28 6f 29 7d 2c 37 39 39 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 2200"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6718],{87659:function(e,t,r){r.d(t,{default:function(){return n.a}});var o=r(65469),n=r.n(o)},79912:function(e,t,r){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineP
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 35 32 37 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 72 2c 6f 29 7b 72 65 74 75 72 6e 21 31 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 67 65 74 44 6f 6d 61 69 6e 4c 6f 63 61 6c 65 22 2c 7b 65 6e 75 6d 65 72 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: bject.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},52774:function(e,t,r){function o(e,t,r,o){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumera
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 2e 2e 4d 7d 3d 65 3b 72 3d 78 2c 43 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 72 29 26 26 28 72 3d 28 30 2c 6e 2e 6a 73 78 29 28 22 61 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 72 7d 29 29 3b 6c 65 74 20 4e 3d 6c 2e 64 65 66 61 75 6c 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 64 2e 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 29 2c 7a 3d 6c 2e 64 65 66 61 75 6c 74 2e 75 73 65 43 6f 6e 74 65 78 74 28 66 2e 41 70 70 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 29 2c 49 3d 6e 75 6c 6c 21 3d 4e 3f 4e 3a 7a 2c 54 3d 21 4e 2c 4c 3d 21 31 21 3d 3d 77 2c 55 3d 6e 75 6c 6c 3d 3d 3d 77 3f 6d 2e 50 72 65 66 65 74 63 68 4b 69 6e 64 2e 41 55 54 4f 3a 6d 2e 50 72 65 66 65 74 63 68 4b 69 6e 64 2e 46 55 4c 4c 2c 7b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ..M}=e;r=x,C&&("string"==typeof r||"number"==typeof r)&&(r=(0,n.jsx)("a",{children:r}));let N=l.default.useContext(d.RouterContext),z=l.default.useContext(f.AppRouterContext),I=null!=N?N:z,T=!N,L=!1!==w,U=null===w?m.PrefetchKind.AUTO:m.PrefetchKind.FULL,{
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 6f 70 53 74 61 74 65 22 69 6e 20 74 3f 74 5b 6e 3f 22 72 65 70 6c 61 63 65 22 3a 22 70 75 73 68 22 5d 28 72 2c 6f 2c 7b 73 68 61 6c 6c 6f 77 3a 69 2c 6c 6f 63 61 6c 65 3a 75 2c 73 63 72 6f 6c 6c 3a 65 7d 29 3a 74 5b 6e 3f 22 72 65 70 6c 61 63 65 22 3a 22 70 75 73 68 22 5d 28 6f 7c 7c 72 2c 7b 73 63 72 6f 6c 6c 3a 65 7d 29 7d 3b 63 3f 6c 2e 64 65 66 61 75 6c 74 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 28 66 29 3a 66 28 29 7d 28 65 2c 49 2c 41 2c 57 2c 6a 2c 50 2c 5f 2c 52 2c 54 29 7d 2c 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 28 65 29 7b 43 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 53 7c 7c 53 28 65 29 2c 43 26 26 6f 2e 70 72 6f 70 73 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 2e 70 72 6f 70 73 2e 6f 6e 4d 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: opState"in t?t[n?"replace":"push"](r,o,{shallow:i,locale:u,scroll:e}):t[n?"replace":"push"](o||r,{scroll:e})};c?l.default.startTransition(f):f()}(e,I,A,W,j,P,_,R,T)},onMouseEnter(e){C||"function"!=typeof S||S(e),C&&o.props&&"function"==typeof o.props.onMo
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 65 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 6c 65 74 20 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 26 26 73 65 6c 66 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 2e 62 69 6e 64 28 77 69 6e 64 6f 77 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 72 65 74 75 72 6e 20 73 65 6c 66 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 7b 64 69 64 54 69 6d 65 6f 75 74 3a 21 31 2c 74 69 6d 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eCallback:function(){return o},requestIdleCallback:function(){return r}});let r="undefined"!=typeof self&&self.requestIdleCallback&&self.requestIdleCallback.bind(window)||function(e){let t=Date.now();return self.setTimeout(function(){e({didTimeout:!1,time
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 74 73 57 69 74 68 28 22 23 22 29 3f 65 2e 61 73 50 61 74 68 3a 65 2e 70 61 74 68 6e 61 6d 65 2c 22 68 74 74 70 3a 2f 2f 6e 22 29 7d 63 61 74 63 68 28 65 29 7b 64 3d 6e 65 77 20 55 52 4c 28 22 2f 22 2c 22 68 74 74 70 3a 2f 2f 6e 22 29 7d 74 72 79 7b 6c 65 74 20 65 3d 6e 65 77 20 55 52 4c 28 66 2c 64 29 3b 65 2e 70 61 74 68 6e 61 6d 65 3d 28 30 2c 61 2e 6e 6f 72 6d 61 6c 69 7a 65 50 61 74 68 54 72 61 69 6c 69 6e 67 53 6c 61 73 68 29 28 65 2e 70 61 74 68 6e 61 6d 65 29 3b 6c 65 74 20 74 3d 22 22 3b 69 66 28 28 30 2c 75 2e 69 73 44 79 6e 61 6d 69 63 52 6f 75 74 65 29 28 65 2e 70 61 74 68 6e 61 6d 65 29 26 26 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 26 26 72 29 7b 6c 65 74 20 72 3d 28 30 2c 6f 2e 73 65 61 72 63 68 50 61 72 61 6d 73 54 6f 55 72 6c 51 75 65 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tsWith("#")?e.asPath:e.pathname,"http://n")}catch(e){d=new URL("/","http://n")}try{let e=new URL(f,d);e.pathname=(0,a.normalizePathTrailingSlash)(e.pathname);let t="";if((0,u.isDynamicRoute)(e.pathname)&&e.searchParams&&r){let r=(0,o.searchParamsToUrlQuer
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1322INData Raw: 67 69 6e 3d 3d 3d 72 2e 6d 61 72 67 69 6e 29 3b 69 66 28 6f 26 26 28 74 3d 69 2e 67 65 74 28 6f 29 29 29 72 65 74 75 72 6e 20 74 3b 6c 65 74 20 6e 3d 6e 65 77 20 4d 61 70 3b 72 65 74 75 72 6e 20 74 3d 7b 69 64 3a 72 2c 6f 62 73 65 72 76 65 72 3a 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 65 3d 3e 7b 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6c 65 74 20 74 3d 6e 2e 67 65 74 28 65 2e 74 61 72 67 65 74 29 2c 72 3d 65 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 7c 7c 65 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 3e 30 3b 74 26 26 72 26 26 74 28 72 29 7d 29 7d 2c 65 29 2c 65 6c 65 6d 65 6e 74 73 3a 6e 7d 2c 61 2e 70 75 73 68 28 72 29 2c 69 2e 73 65 74 28 72 2c 74 29 2c 74 7d 28 72 29 3b 72 65 74 75 72 6e 20 6c 2e 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: gin===r.margin);if(o&&(t=i.get(o)))return t;let n=new Map;return t={id:r,observer:new IntersectionObserver(e=>{e.forEach(e=>{let t=n.get(e.target),r=e.isIntersecting||e.intersectionRatio>0;t&&r&&t(r)})},e),elements:n},a.push(r),i.set(r,t),t}(r);return l.s
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 35 65 39 66 0d 0a 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 7d 2c 38 33 35 37 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 72 5d 7d 29 7d 28 74 2c 7b 66 6f 72 6d 61 74 55 72 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 66 6f 72 6d 61 74 57 69 74 68 56 61 6c 69 64 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 5e9freateContext(null)},83570:function(e,t,r){Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var r in t)Object.defineProperty(e,r,{enumerable:!0,get:t[r]})}(t,{formatUrl:function(){return l},formatWithValidation:function(){return a},
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 74 2c 72 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 69 6e 74 65 72 70 6f 6c 61 74 65 41 73 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 7d 29 3b 6c 65 74 20 6f 3d 72 28 36 31 38 38 39 29 2c 6e 3d 72 28 37 31 30 31 39 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 2c 72 29 7b 6c 65 74 20 6c 3d 22 22 2c 69 3d 28 30 2c 6e 2e 67 65 74 52 6f 75 74 65 52 65 67 65 78 29 28 65 29 2c 61 3d 69 2e 67 72 6f 75 70 73 2c 73 3d 28 74 21 3d 3d 65 3f 28 30 2c 6f 2e 67 65 74 52 6f 75 74 65 4d 61 74 63 68 65 72 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t,r){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"interpolateAs",{enumerable:!0,get:function(){return l}});let o=r(61889),n=r(71019);function l(e,t,r){let l="",i=(0,n.getRouteRegex)(e),a=i.groups,s=(t!==e?(0,o.getRouteMatcher)
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 6f 6d 69 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 7d 2c 38 36 35 33 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 28 65 2c 72 29 3d 3e 7b 76 6f 69 64 20 30 3d 3d 3d 74 5b 72 5d 3f 74 5b 72 5d 3d 65 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 5b 72 5d 29 3f 74 5b 72 5d 2e 70 75 73 68 28 65 29 3a 74 5b 72 5d 3d 5b 74 5b 72 5d 2c 65 5d 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ct.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"omit",{enumerable:!0,get:function(){return r}})},86537:function(e,t){function r(e){let t={};return e.forEach((e,r)=>{void 0===t[r]?t[r]=e:Array.isArray(t[r])?t[r].push(e):t[r]=[t[r],e]}


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    80192.168.2.64980313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:46 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080046Z-1657d5bbd48t66tjar5xuq22r8000000032g00000000ccn7
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    81192.168.2.64980413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:46 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080046Z-1657d5bbd48f7nlxc7n5fnfzh000000002vg000000005dxx
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    82192.168.2.649809104.18.41.894436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC659OUTGET /__session?proposed=ca183e5f-326b-48cd-8bde-51b7a1622dcbR HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: app.gitbook.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:47 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c0528c9430a-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"34-wKVo1nbaQIYWSCXaXzyu4BwWRwQ"
                                                                                                                                                                                                                                                                                                                                                    Expires: Mon, 07 Oct 2024 08:00:46 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: __session=ca183e5f-326b-48cd-8bde-51b7a1622dcbR; Domain=.gitbook.com; Path=/; Expires=Sat, 07 Oct 2034 08:00:46 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    Via: no cache
                                                                                                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC7510INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 61 70 70 2e 67 69 74 62 6f 6f 6b 2e 63 6f 6d 20 61 70 69 2e 67 69 74 62 6f 6f 6b 2e 63 6f 6d 20 69 6e 74 65 67 72 61 74 69 6f 6e 73 2e 67 69 74 62 6f 6f 6b 2e 63 6f 6d 20 66 69 6c 65 73 2e 67 69 74 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 67 69 74 62 6f 6f 6b 2e 63 6f 6d 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 62 6c 6f 62 3a 20 2a 20 61 70 70 2e 67 69 74 62 6f 6f 6b 2e 63 6f 6d 20 61 70 69 2e 67 69 74 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 69 6e 74 65 72 63 6f 6d 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 69 6e 74 65 72 63 6f 6d 2e 69 6f 20 75 70 6c 6f 61 64 73 2e 69 6e 74 65 72 63 6f 6d 63 64 6e 2e 63 6f 6d 20 75 70 6c 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'self' app.gitbook.com api.gitbook.com integrations.gitbook.com files.gitbook.com *.gitbook.com; connect-src 'self' blob: * app.gitbook.com api.gitbook.com *.intercom.io wss://*.intercom.io uploads.intercomcdn.com uplo
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC58INData Raw: 33 34 0d 0a 7b 22 64 65 76 69 63 65 49 64 22 3a 22 63 61 31 38 33 65 35 66 2d 33 32 36 62 2d 34 38 63 64 2d 38 62 64 65 2d 35 31 62 37 61 31 36 32 32 64 63 62 52 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 34{"deviceId":"ca183e5f-326b-48cd-8bde-51b7a1622dcbR"}
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    83192.168.2.649808104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC399OUTGET /_next/static/chunks/4377-f33ce08f4cf11496.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:46 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c052d520cb8-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 898074
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"457d1a3d1353e196bb6581db711aad5d"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WzmT7NRbF3WVZYQv2xqu3%2BnT0n6MtL%2BgklWzlEZ4%2FGITc7OZynbxtehlUgJ9XpU7Ffn7yvABDoAlENYZGPybB%2FODqEEQXVYO2L%2BsPtqW0IQhWwGuqVjfu3S7Gk04jfg2iKB2ZGPFMtx5AAOk94E2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC546INData Raw: 31 66 34 38 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 33 37 37 5d 2c 7b 31 38 30 31 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 34 32 30 38 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 32 35 39 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 48 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 74 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 79 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 61 47 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6e 3d 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1f48(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4377],{18014:function(){},42084:function(){},25939:function(e,t,r){"use strict";r.d(t,{Hp:function(){return i},tm:function(){return l},yh:function(){return a},aG:function(){return s}});var n=r
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 69 6e 67 26 26 65 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 52 61 74 69 6f 3e 3d 61 29 7d 29 3b 6c 65 74 20 74 3d 41 72 72 61 79 2e 66 72 6f 6d 28 73 2e 63 75 72 72 65 6e 74 2e 65 6e 74 72 69 65 73 28 29 29 2e 66 69 6e 64 28 65 3d 3e 7b 6c 65 74 5b 2c 74 5d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 29 3b 74 26 26 69 28 74 5b 30 5d 29 7d 2c 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 72 2c 74 68 72 65 73 68 6f 6c 64 3a 61 7d 29 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 74 72 79 7b 6c 65 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 26 26 74 2e 6f 62 73 65 72 76 65 28 72 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 7d 29 2c 28 29 3d 3e 7b 74 2e 64 69 73 63 6f 6e 6e 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ing&&e.intersectionRatio>=a)});let t=Array.from(s.current.entries()).find(e=>{let[,t]=e;return t});t&&i(t[0])},{rootMargin:r,threshold:a});return e.forEach(e=>{try{let r=document.getElementById(e);r&&t.observe(r)}catch(e){console.log(e)}}),()=>{t.disconne
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 6b 2f 32 22 2c 22 68 6f 76 65 72 3a 62 67 2d 70 72 69 6d 61 72 79 2d 35 30 30 22 2c 22 64 61 72 6b 3a 72 69 6e 67 2d 6c 69 67 68 74 2f 33 22 2c 22 64 61 72 6b 3a 62 67 2d 70 72 69 6d 61 72 79 2d 36 30 30 22 2c 22 64 61 72 6b 3a 68 6f 76 65 72 3a 62 67 2d 70 72 69 6d 61 72 79 2d 37 30 30 22 5d 3a 5b 22 62 67 2d 64 61 72 6b 2f 32 22 2c 22 72 69 6e 67 2d 64 61 72 6b 2f 31 22 2c 22 68 6f 76 65 72 3a 62 67 2d 64 61 72 6b 2f 33 22 2c 22 64 61 72 6b 3a 62 67 2d 6c 69 67 68 74 2f 32 22 2c 22 64 61 72 6b 3a 72 69 6e 67 2d 6c 69 67 68 74 2f 31 22 2c 22 64 61 72 6b 3a 68 6f 76 65 72 3a 62 67 2d 6c 69 67 68 74 2f 33 22 5d 2c 22 64 65 66 61 75 6c 74 22 3d 3d 3d 6c 3f 5b 22 74 65 78 74 2d 62 61 73 65 22 2c 22 70 78 2d 34 22 2c 22 70 79 2d 32 22 5d 3a 5b 22 74 65 78 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: k/2","hover:bg-primary-500","dark:ring-light/3","dark:bg-primary-600","dark:hover:bg-primary-700"]:["bg-dark/2","ring-dark/1","hover:bg-dark/3","dark:bg-light/2","dark:ring-light/1","dark:hover:bg-light/3"],"default"===l?["text-base","px-4","py-2"]:["text
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 73 69 7a 65 2d 33 22 7d 29 3a 6e 75 6c 6c 7d 29 5d 7d 29 7d 29 3b 6c 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 6f 2e 66 43 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7d 2c 36 31 35 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 44 61 74 65 52 65 6c 61 74 69 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 32 37 35 37 33 29 2c 61 3d 72 28 37 36 35 33 29 2c 6f 3d 72 28 33 36 34 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 7b 76 61 6c 75 65 3a 74 7d 3d 65 2c 72 3d 28 30 2c 6f 2e 5a 4b 29 28 29 2c 5b 69 2c 73 5d 3d 61 2e 75 73 65 53 74 61 74 65 28 44 61 74 65 2e 6e 6f 77 28 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ",className:"size-3"}):null})]})});l.displayName=o.fC.displayName},61559:function(e,t,r){"use strict";r.r(t),r.d(t,{DateRelative:function(){return i}});var n=r(27573),a=r(7653),o=r(364);function i(e){let{value:t}=e,r=(0,o.ZK)(),[i,s]=a.useState(Date.now()
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 7b 5a 6f 6f 6d 49 6d 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 32 37 35 37 33 29 2c 61 3d 72 28 31 36 33 37 38 29 2c 6f 3d 72 28 34 35 35 33 31 29 2c 69 3d 72 2e 6e 28 6f 29 2c 73 3d 72 28 37 36 35 33 29 2c 6c 3d 72 28 33 34 35 38 29 2c 63 3d 72 28 37 31 34 37 34 29 2c 75 3d 72 28 36 35 32 39 31 29 2c 64 3d 72 2e 6e 28 75 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 6c 65 74 7b 73 72 63 3a 74 2c 61 6c 74 3a 72 2c 77 69 64 74 68 3a 61 7d 3d 65 2c 6f 3d 73 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 5b 63 2c 75 5d 3d 73 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 5b 70 2c 68 5d 3d 73 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 5b 67 2c 76 5d 3d 73 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 5b 79 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {ZoomImage:function(){return p}});var n=r(27573),a=r(16378),o=r(45531),i=r.n(o),s=r(7653),l=r(3458),c=r(71474),u=r(65291),d=r.n(u);function p(e){let{src:t,alt:r,width:a}=e,o=s.useRef(null),[c,u]=s.useState(!1),[p,h]=s.useState(!1),[g,v]=s.useState(!1),[y,
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 28 29 3d 3e 7b 63 26 26 6b 28 28 29 3d 3e 7b 6c 2e 66 6c 75 73 68 53 79 6e 63 28 28 29 3d 3e 68 28 21 30 29 29 2c 66 28 28 29 3d 3e 7b 76 28 21 30 29 7d 29 7d 29 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 28 29 28 65 2e 63 6c 61 73 73 4e 61 6d 65 2c 63 3f 64 28 29 2e 7a 6f 6f 6d 49 6d 67 3a 6e 75 6c 6c 2c 70 3f 64 28 29 2e 7a 6f 6f 6d 49 6d 61 67 65 41 63 74 69 76 65 3a 6e 75 6c 6c 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 6c 65 74 7b 73 72 63 3a 74 2c 61 6c 74 3a 72 2c 63 72 6f 73 73 4f 72 69 67 69 6e 3a 6f 2c 6f 6e 43 6c 6f 73 65 3a 6c 7d 3d 65 2c 75 3d 73 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 73 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 65 3d 3e 7b 22 45 73 63 61 70 65 22 3d 3d 3d 65 2e 6b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ()=>{c&&k(()=>{l.flushSync(()=>h(!0)),f(()=>{v(!0)})})},className:i()(e.className,c?d().zoomImg:null,p?d().zoomImageActive:null)})})}function m(e){let{src:t,alt:r,crossOrigin:o,onClose:l}=e,u=s.useRef(null);return s.useEffect(()=>{let e=e=>{"Escape"===e.k
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC625INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 46 7d 2c 58 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 5a 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 74 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 37 36 35 33 29 2c 61 3d 72 28 33 38 31 35 35 29 3b 6c 65 74 20 6f 3d 6e 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 6c 65 74 20 65 3d 6e 2e 75 73 65 43 6f 6e 74 65 78 74 28 6f 29 3b 69 66 28 21 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 68 65 20 68 6f 6f 6b 20 75 73 65 4c 61 6e 67 75 61 67 65 20 73 68 6f 75 6c 64 20 62 65 20 77 72 61 70 70 65 64 20 69 6e 20 61 20 3c 54 72 61 6e 73 6c 61 74 65 43 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: on(){return a.F},Xg:function(){return o},ZK:function(){return i},t:function(){return a.t}});var n=r(7653),a=r(38155);let o=n.createContext(null);function i(){let e=n.useContext(o);if(!e)throw Error("The hook useLanguage should be wrapped in a <TranslateCo
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 35 35 63 33 0d 0a 65 70 6c 61 63 65 28 22 24 7b 22 2e 63 6f 6e 63 61 74 28 74 2b 31 2c 22 7d 22 29 2c 65 29 3b 65 6c 73 65 7b 6c 65 74 5b 72 2c 6f 5d 3d 63 2e 73 70 6c 69 74 28 22 24 7b 22 2e 63 6f 6e 63 61 74 28 74 2b 31 2c 22 7d 22 29 29 3b 6c 2e 70 75 73 68 28 28 30 2c 6e 2e 6a 73 78 29 28 61 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 72 7d 2c 22 73 74 72 69 6e 67 2d 22 2e 63 6f 6e 63 61 74 28 74 29 29 29 2c 6c 2e 70 75 73 68 28 28 30 2c 6e 2e 6a 73 78 29 28 61 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 65 7d 2c 22 61 72 67 2d 22 2e 63 6f 6e 63 61 74 28 74 29 29 29 2c 63 3d 6f 7d 7d 29 2c 6c 2e 6c 65 6e 67 74 68 29 3f 28 30 2c 6e 2e 6a 73 78 73 29 28 6e 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 55c3eplace("${".concat(t+1,"}"),e);else{let[r,o]=c.split("${".concat(t+1,"}"));l.push((0,n.jsx)(a.Fragment,{children:r},"string-".concat(t))),l.push((0,n.jsx)(a.Fragment,{children:e},"arg-".concat(t))),c=o}}),l.length)?(0,n.jsxs)(n.Fragment,{children:[l
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 2c 22 6f 72 63 69 64 22 2c 22 6a 61 76 61 22 2c 22 69 6e 76 69 73 69 6f 6e 22 2c 22 63 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 2d 70 64 2d 61 6c 74 22 2c 22 63 65 6e 74 65 72 63 6f 64 65 22 2c 22 67 6c 69 64 65 2d 67 22 2c 22 64 72 75 70 61 6c 22 2c 22 6a 78 6c 22 2c 22 64 61 72 74 2d 6c 61 6e 67 22 2c 22 68 69 72 65 2d 61 2d 68 65 6c 70 65 72 22 2c 22 63 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 2d 62 79 22 2c 22 75 6e 69 74 79 22 2c 22 77 68 6d 63 73 22 2c 22 72 6f 63 6b 65 74 63 68 61 74 22 2c 22 76 6b 22 2c 22 75 6e 74 61 70 70 64 22 2c 22 6d 61 69 6c 63 68 69 6d 70 22 2c 22 63 73 73 33 2d 61 6c 74 22 2c 22 73 71 75 61 72 65 2d 72 65 64 64 69 74 22 2c 22 76 69 6d 65 6f 2d 76 22 2c 22 63 6f 6e 74 61 6f 22 2c 22 73 71 75 61 72 65 2d 66 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,"orcid","java","invision","creative-commons-pd-alt","centercode","glide-g","drupal","jxl","dart-lang","hire-a-helper","creative-commons-by","unity","whmcs","rocketchat","vk","untappd","mailchimp","css3-alt","square-reddit","vimeo-v","contao","square-font
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC1369INData Raw: 22 2c 22 61 6e 67 65 6c 6c 69 73 74 22 2c 22 67 61 6c 61 63 74 69 63 2d 72 65 70 75 62 6c 69 63 22 2c 22 6e 66 63 2d 64 69 72 65 63 74 69 6f 6e 61 6c 22 2c 22 73 6b 79 70 65 22 2c 22 6a 6f 67 65 74 22 2c 22 66 65 64 6f 72 61 22 2c 22 73 74 72 69 70 65 2d 73 22 2c 22 6d 65 74 61 22 2c 22 6c 61 72 61 76 65 6c 22 2c 22 68 6f 74 6a 61 72 22 2c 22 62 6c 75 65 74 6f 6f 74 68 2d 62 22 2c 22 73 71 75 61 72 65 2d 6c 65 74 74 65 72 62 6f 78 64 22 2c 22 73 74 69 63 6b 65 72 2d 6d 75 6c 65 22 2c 22 63 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 2d 7a 65 72 6f 22 2c 22 68 69 70 73 22 2c 22 62 65 68 61 6e 63 65 22 2c 22 72 65 64 64 69 74 22 2c 22 64 69 73 63 6f 72 64 22 2c 22 63 68 72 6f 6d 65 22 2c 22 61 70 70 2d 73 74 6f 72 65 2d 69 6f 73 22 2c 22 63 63 2d 64 69 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ","angellist","galactic-republic","nfc-directional","skype","joget","fedora","stripe-s","meta","laravel","hotjar","bluetooth-b","square-letterboxd","sticker-mule","creative-commons-zero","hips","behance","reddit","discord","chrome","app-store-ios","cc-dis


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    84192.168.2.649810172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC779OUTGET /~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2FWM24I6wQA0wW9mfYAV7I%2Ficon%2FhxlXa32rDRiUkiAt9AzH%2Fcoinbasepro-logo.png?alt=media&token=9a6db7ef-0842-4ba2-bd9b-7e6326da57f5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: 531571207-files.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:46 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1464
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c0529851a0f-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 40497
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="spaces%2FWM24I6wQA0wW9mfYAV7I%2Ficon%2FhxlXa32rDRiUkiAt9AzH%2Fcoinbasepro-logo.webp"
                                                                                                                                                                                                                                                                                                                                                    ETag: "d347ffaee62bfc05623a9e98d8720ea2"
                                                                                                                                                                                                                                                                                                                                                    Expires: Sun, 06 Oct 2024 21:45:49 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 03 May 2023 06:33:41 GMT
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=1865
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'none'; object-src 'none'; report-uri https://o1000929.ingest.sentry.io/api/5960429/security/?sentry_key=a9072c7b7a264a6e9c617a4fa5fa8ed9&sentry_environment=gitbook-x-prod&sentry_release=10.9.887;
                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-goog-generation: 1683095621722000
                                                                                                                                                                                                                                                                                                                                                    x-goog-hash: crc32c=avQrXQ==
                                                                                                                                                                                                                                                                                                                                                    x-goog-hash: md5=00f/ruYr/AViOp6Y2HIOog==
                                                                                                                                                                                                                                                                                                                                                    x-goog-meta-firebasestoragedownloadtokens: 9a6db7ef-0842-4ba2-bd9b-7e6326da57f5
                                                                                                                                                                                                                                                                                                                                                    x-goog-meta-height: 225
                                                                                                                                                                                                                                                                                                                                                    x-goog-meta-width: 225
                                                                                                                                                                                                                                                                                                                                                    x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                                                    x-goog-stored-content-length: 1865
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC144INData Raw: 78 2d 67 75 70 6c 6f 61 64 65 72 2d 75 70 6c 6f 61 64 69 64 3a 20 41 48 6d 55 43 59 30 33 4b 36 72 57 43 31 75 5f 4b 34 72 6a 4b 30 6d 61 37 62 45 6f 4b 73 58 43 72 31 4d 4a 6d 38 67 62 4a 57 30 71 53 6b 2d 6f 62 46 69 46 64 75 61 4b 52 50 6a 70 2d 2d 67 56 4e 4d 70 33 57 5f 79 4d 46 54 67 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 47 69 74 42 6f 6f 6b 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: x-guploader-uploadid: AHmUCY03K6rWC1u_K4rjK0ma7bEoKsXCr1MJm8gbJW0qSk-obFiFduaKRPjp--gVNMp3W_yMFTgX-Powered-By: GitBookServer: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1249INData Raw: 52 49 46 46 b0 05 00 00 57 45 42 50 56 50 38 4c a4 05 00 00 2f e0 00 38 00 5f a1 b0 6d db 36 96 e5 91 b4 0a db b6 6d 53 d9 72 5d 85 6d db b6 a9 a6 9e 1d f3 1f 11 6b 04 44 d0 77 75 03 4e aa 46 d5 d6 0d 22 84 e1 e2 fd a3 72 23 86 21 a9 22 86 88 7d 55 05 c2 78 66 15 cf 56 85 33 13 24 ac 12 86 35 ab 78 f2 fe 77 3e b0 62 d5 0c 9d af 6e 10 71 be ba 01 14 05 80 71 12 4b 61 3a 2b 76 c5 a7 80 88 05 84 f9 ff 1f 7c 57 76 37 24 99 eb 17 d1 7f 47 6c 23 29 52 d5 cc f2 1e df 40 e3 3f a4 8f ff fb 8f ff fd c7 df 8f 70 46 c1 67 54 c6 a5 02 de 2a 00 58 ec cf 75 db 3d 5e fd 30 0c fd eb d1 b5 f5 f9 b0 00 80 cc 7a e1 cf 19 00 bd ac ba d7 14 bf c8 be ab d7 1a c0 78 a9 8f 68 08 bb e6 39 c5 ef 72 7a 36 bb 00 5a e0 03 06 f4 a9 7b 47 2c be ef a7 00 46 d6 eb 15 ec 6e 63 c4 e5 d8 ed
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8L/8_m6mSr]mkDwuNF"r#!"}UxfV3$5xw>bnqqKa:+v|Wv7$Gl#)R@?pFgT*Xu=^0zxh9rz6Z{G,Fnc
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC215INData Raw: 2b 86 d1 c0 52 18 cf 8d 5f a9 99 45 e4 fb 43 1a 53 31 78 48 5e 54 cc e0 e0 c5 04 bd 72 e9 8b 4c 9b c2 d8 c2 9c 8b 65 14 1d 5a dc f8 c2 c8 c1 46 b8 97 8c 7a 84 76 27 41 8a 0b ea 31 f6 93 97 25 21 7d 79 2e d2 97 a9 44 9a 54 41 24 73 cd 08 43 15 68 3d ed 3d cf 44 ca f7 54 92 ca f7 e4 82 48 d4 ba 99 68 a0 b1 4a b0 9c 6b 24 6e ea 02 78 d9 72 1e 16 dd 34 f3 93 6c c1 c9 97 f7 70 35 67 de c3 76 2d 63 86 4e 0b 79 35 4f 33 37 54 39 d8 a4 e5 1e dd 43 e6 84 cd 1e 6b 50 b3 c7 76 27 0f 46 e4 fc bf 7e 57 23 e6 ff 95 3c 83 f3 ea 72 eb bf 91 c1 b9 fa 75 06 e7 54 e4 e0 be 7e 92 83 fb 92 80 1c dc 9f 1a 73 64 f0 19 33 e3 42 fa f8 bf ff f8 df 7f fc ed 88 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: +R_ECS1xH^TrLeZFzv'A1%!}y.DTA$sCh==DTHhJk$nxr4lp5gv-cNy5O37T9CkPv'F~W#<ruT~sd3B


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    85192.168.2.649811104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:46 UTC399OUTGET /_next/static/chunks/1698-e89c19bbf0c8e05d.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:47 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c05df9f4382-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 324240
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"173d7af5a619ef4833e207b87c385499"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qw1YuZYx5Bv7RnWBfs65b6nDZ3KEdY3ex9xlpaHD9zy6Gih94CqFCLar0O0N6vVAP5Wzeeh5YDP6%2BwxkHbRBeqPYwDN29tka1fyiyai1yPYA6GNAs9ECREvnoJFHStWVam0MqmgLz95JDMyzzBRb"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC554INData Raw: 31 64 64 62 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 36 39 38 5d 2c 7b 31 34 35 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 5a 50 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 65 28 74 29 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 68 61 6e 64 6c 65 64 20 64 69 73 63 72 69 6d 69 6e 61 74 65 64 20 75 6e 69 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1ddb(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1698],{1457:function(t,e){"use strict";e.ZP=function(t,e){if("string"==typeof e)throw Error(e);if("function"==typeof e)throw Error(e(t));if(e)return t;throw Error("Unhandled discriminated unio
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 74 3d 28 30 2c 72 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 61 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 6c 7d 2c 63 3d 74 3d 3e 28 30 2c 72 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 61 29 3f 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 74 2e 63 68 69 6c 64 72 65 6e 29 3a 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 64 2c 74 29 2c 68 3d 5b 22 6c 69 67 68 74 22 2c 22 64 61 72 6b 22 5d 2c 64 3d 28 7b 66 6f 72 63 65 64 54 68 65 6d 65 3a 74 2c 64 69 73 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 4f 6e 43 68 61 6e 67 65 3a 65 3d 21 31 2c 65 6e 61 62 6c 65 53 79 73 74 65 6d 3a 6e 3d 21 30 2c 65 6e 61 62 6c 65 43 6f 6c 6f 72 53 63 68 65 6d 65 3a 6f 3d 21
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t;return null!==(t=(0,r.useContext)(a))&&void 0!==t?t:l},c=t=>(0,r.useContext)(a)?r.createElement(r.Fragment,null,t.children):r.createElement(d,t),h=["light","dark"],d=({forcedTheme:t,disableTransitionOnChange:e=!1,enableSystem:n=!0,enableColorScheme:o=!
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 68 65 6d 65 3a 6e 3f 50 3a 76 6f 69 64 20 30 7d 29 2c 5b 62 2c 54 2c 74 2c 50 2c 6e 2c 75 5d 29 3b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 6b 7d 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 2c 7b 66 6f 72 63 65 64 54 68 65 6d 65 3a 74 2c 64 69 73 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 4f 6e 43 68 61 6e 67 65 3a 65 2c 65 6e 61 62 6c 65 53 79 73 74 65 6d 3a 6e 2c 65 6e 61 62 6c 65 43 6f 6c 6f 72 53 63 68 65 6d 65 3a 6f 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6c 2c 74 68 65 6d 65 73 3a 75 2c 64 65 66 61 75 6c 74 54 68 65 6d 65 3a 63 2c 61 74 74 72 69 62 75 74 65 3a 64 2c 76 61 6c 75 65 3a 79 2c 63 68 69 6c 64 72 65 6e 3a 67 2c 61 74 74 72 73 3a 41 2c 6e 6f 6e 63 65 3a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: heme:n?P:void 0}),[b,T,t,P,n,u]);return r.createElement(a.Provider,{value:k},r.createElement(f,{forcedTheme:t,disableTransitionOnChange:e,enableSystem:n,enableColorScheme:o,storageKey:l,themes:u,defaultTheme:c,attribute:d,value:y,children:g,attrs:A,nonce:
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 7d 65 6c 73 65 7b 24 7b 6d 28 6c 2c 21 31 2c 21 31 29 7d 3b 7d 24 7b 70 7d 7d 63 61 74 63 68 28 74 29 7b 7d 7d 28 29 3b 60 3b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 2c 7b 6e 6f 6e 63 65 3a 68 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 76 7d 7d 29 7d 2c 28 29 3d 3e 21 30 29 2c 70 3d 28 74 2c 65 29 3d 3e 7b 6c 65 74 20 6e 3b 69 66 28 21 6f 29 7b 74 72 79 7b 6e 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 74 29 7c 7c 76 6f 69 64 20 30 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 6e 7c 7c 65 7d 7d 2c 6d 3d 28 29 3d 3e 7b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: }else{${m(l,!1,!1)};}${p}}catch(t){}}();`;return r.createElement("script",{nonce:h,dangerouslySetInnerHTML:{__html:v}})},()=>!0),p=(t,e)=>{let n;if(!o){try{n=localStorage.getItem(t)||void 0}catch(t){}return n||e}},m=()=>{let t=document.createElement("styl
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 66 74 22 2c 41 6c 74 4c 65 66 74 3a 22 61 6c 74 22 2c 41 6c 74 52 69 67 68 74 3a 22 61 6c 74 22 2c 4d 65 74 61 4c 65 66 74 3a 22 6d 65 74 61 22 2c 4d 65 74 61 52 69 67 68 74 3a 22 6d 65 74 61 22 2c 4f 53 4c 65 66 74 3a 22 6d 65 74 61 22 2c 4f 53 52 69 67 68 74 3a 22 6d 65 74 61 22 2c 43 6f 6e 74 72 6f 6c 4c 65 66 74 3a 22 63 74 72 6c 22 2c 43 6f 6e 74 72 6f 6c 52 69 67 68 74 3a 22 63 74 72 6c 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 72 65 74 75 72 6e 28 6f 5b 74 5d 7c 7c 74 29 2e 74 72 69 6d 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 72 65 70 6c 61 63 65 28 2f 6b 65 79 7c 64 69 67 69 74 7c 6e 75 6d 70 61 64 7c 61 72 72 6f 77 2f 2c 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ft",AltLeft:"alt",AltRight:"alt",MetaLeft:"meta",MetaRight:"meta",OSLeft:"meta",OSRight:"meta",ControlLeft:"ctrl",ControlRight:"ctrl"};function a(t){return(o[t]||t).trim().toLowerCase().replace(/key|digit|numpad|arrow/,"")}function l(t,e){return void 0===
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 29 3a 21 21 28 72 26 26 65 26 26 21 30 3d 3d 3d 65 29 7d 76 61 72 20 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 21 31 29 3b 76 61 72 20 72 2c 69 3d 65 2e 61 6c 74 2c 73 3d 65 2e 6d 65 74 61 2c 6f 3d 65 2e 6d 6f 64 2c 6c 3d 65 2e 73 68 69 66 74 2c 75 3d 65 2e 63 74 72 6c 2c 64 3d 65 2e 6b 65 79 73 2c 66 3d 74 2e 6b 65 79 2c 70 3d 74 2e 63 6f 64 65 2c 6d 3d 74 2e 63 74 72 6c 4b 65 79 2c 76 3d 74 2e 6d 65 74 61 4b 65 79 2c 79 3d 74 2e 73 68 69 66 74 4b 65 79 2c 67 3d 74 2e 61 6c 74 4b 65 79 2c 78 3d 61 28 70 29 2c 62 3d 66 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 21
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: return t.toLowerCase()===r.toLowerCase()})):!!(r&&e&&!0===e)}var m=function(t,e,n){void 0===n&&(n=!1);var r,i=e.alt,s=e.meta,o=e.mod,l=e.shift,u=e.ctrl,d=e.keys,f=t.key,p=t.code,m=t.ctrlKey,v=t.metaKey,y=t.shiftKey,g=t.altKey,x=a(p),b=f.toLowerCase();if(!
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC252INData Raw: 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6c 65 6e 67 74 68 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2e 6c 65 6e 67 74 68 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 72 2c 69 29 7b 72 65 74 75 72 6e 20 72 26 26 74 28 65 5b 69 5d 2c 6e 5b 69 5d 29 7d 2c 21 30 29 3a 65 3d 3d 3d 6e 7d 28 28 73 3d 28 30 2c 72 2e 75 73 65 52 65 66 29 28 76 6f 69 64 20 30 29 29 2e 63 75 72 72 65 6e 74 2c 62 29 26 26 28 73 2e 63 75 72 72 65 6e 74 3d 62 29 2c 73 2e 63 75 72 72 65 6e 74 29 2c 54 3d 28 30 2c 72 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 79 29 2e 65 6e 61 62 6c 65 64 53 63 6f 70 65 73 2c 45 3d 28 30 2c 72 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 76 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ct"==typeof n?Object.keys(e).length===Object.keys(n).length&&Object.keys(e).reduce(function(r,i){return r&&t(e[i],n[i])},!0):e===n}((s=(0,r.useRef)(void 0)).current,b)&&(s.current=b),s.current),T=(0,r.useContext)(y).enabledScopes,E=(0,r.useContext)(v
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 34 65 33 37 0d 0a 29 3b 72 65 74 75 72 6e 20 78 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 28 6e 75 6c 6c 3d 3d 43 3f 76 6f 69 64 20 30 3a 43 2e 65 6e 61 62 6c 65 64 29 21 3d 3d 21 31 26 26 28 74 3d 6e 75 6c 6c 3d 3d 43 3f 76 6f 69 64 20 30 3a 43 2e 73 63 6f 70 65 73 2c 30 3d 3d 3d 54 2e 6c 65 6e 67 74 68 26 26 74 3f 28 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 41 20 68 6f 74 6b 65 79 20 68 61 73 20 74 68 65 20 22 73 63 6f 70 65 73 22 20 6f 70 74 69 6f 6e 20 73 65 74 2c 20 68 6f 77 65 76 65 72 20 6e 6f 20 61 63 74 69 76 65 20 73 63 6f 70 65 73 20 77 65 72 65 20 66 6f 75 6e 64 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 63 6f 70 65 73 20 66 65 61 74 75 72 65 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 4e37);return x(function(){if((null==C?void 0:C.enabled)!==!1&&(t=null==C?void 0:C.scopes,0===T.length&&t?(console.warn('A hotkey has the "scopes" option set, however no active scopes were found. If you want to use the global scopes feature, you need to
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 26 65 28 74 29 29 7d 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 6f 69 64 20 30 21 3d 3d 74 2e 6b 65 79 26 26 28 66 28 61 28 74 2e 63 6f 64 65 29 29 2c 63 2e 63 75 72 72 65 6e 74 3d 21 31 2c 6e 75 6c 6c 21 3d 43 26 26 43 2e 6b 65 79 75 70 26 26 65 28 74 2c 21 30 29 29 7d 2c 69 3d 6f 2e 63 75 72 72 65 6e 74 7c 7c 28 6e 75 6c 6c 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2e 64 6f 63 75 6d 65 6e 74 29 7c 7c 64 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 75 70 22 2c 72 29 2c 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 6e 29 2c 45 26 26 6c 28 77 2c 6e 75 6c 6c 3d 3d 43 3f 76 6f 69 64 20 30 3a 43 2e 73 70 6c 69 74 4b 65 79 29 2e 66 6f 72 45 61 63 68 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: &e(t))},r=function(t){void 0!==t.key&&(f(a(t.code)),c.current=!1,null!=C&&C.keyup&&e(t,!0))},i=o.current||(null==b?void 0:b.document)||document;return i.addEventListener("keyup",r),i.addEventListener("keydown",n),E&&l(w,null==C?void 0:C.splitKey).forEach(
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 65 73 74 44 65 6c 74 61 3a 65 2c 72 65 73 74 53 70 65 65 64 3a 6e 2c 2e 2e 2e 68 7d 29 7b 6c 65 74 20 64 3b 6c 65 74 20 66 3d 74 5b 30 5d 2c 70 3d 74 5b 74 2e 6c 65 6e 67 74 68 2d 31 5d 2c 6d 3d 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 66 7d 2c 7b 73 74 69 66 66 6e 65 73 73 3a 76 2c 64 61 6d 70 69 6e 67 3a 79 2c 6d 61 73 73 3a 67 2c 64 75 72 61 74 69 6f 6e 3a 78 2c 76 65 6c 6f 63 69 74 79 3a 62 2c 69 73 52 65 73 6f 6c 76 65 64 46 72 6f 6d 44 75 72 61 74 69 6f 6e 3a 77 7d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 7b 76 65 6c 6f 63 69 74 79 3a 30 2c 73 74 69 66 66 6e 65 73 73 3a 31 30 30 2c 64 61 6d 70 69 6e 67 3a 31 30 2c 6d 61 73 73 3a 31 2c 69 73 52 65 73 6f 6c 76 65 64 46 72 6f 6d 44 75 72 61 74 69 6f 6e 3a 21 31 2c 2e 2e 2e 74 7d 3b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: estDelta:e,restSpeed:n,...h}){let d;let f=t[0],p=t[t.length-1],m={done:!1,value:f},{stiffness:v,damping:y,mass:g,duration:x,velocity:b,isResolvedFromDuration:w}=function(t){let e={velocity:0,stiffness:100,damping:10,mass:1,isResolvedFromDuration:!1,...t};


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    86192.168.2.649812104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC399OUTGET /_next/static/chunks/8381-2f754da8e779eeab.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:47 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c070f670f4d-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1414543
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"f739df1e47c2eff736c35887bb2b38c3"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OxdLBatizxsyJu5Ms3uW%2F9ZMHa75KUSQ7pKqVc0QC%2F8RX5rT5jWr%2F9l%2BiqvbellIdLCriIdZn1bdD7LTM1oMIKoGKGokoR36Ra8dj3v0acCqagZ33%2Fru0pvcDfyq3hxBLwqqfcksIQBYEYdzDbVf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC545INData Raw: 31 66 61 36 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 33 38 31 5d 2c 7b 37 39 36 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 62 79 74 65 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6c 28 65 29 2c 72 3d 74 5b 30 5d 2c 6e 3d 74 5b 31 5d 3b 72 65 74 75 72 6e 28 72 2b 6e 29 2a 33 2f 34 2d 6e 7d 2c 74 2e 74 6f 42 79 74 65 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6f 3d 6c 28 65 29 2c 61 3d 6f 5b 30 5d 2c 73 3d 6f 5b 31 5d 2c 75 3d 6e 65 77 20 69 28 28 61 2b 73 29 2a 33 2f 34 2d 73 29 2c 63 3d 30 2c 66 3d 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1fa6(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8381],{79626:function(e,t){"use strict";t.byteLength=function(e){var t=l(e),r=t[0],n=t[1];return(r+n)*3/4-n},t.toByteArray=function(e){var t,r,o=l(e),a=o[0],s=o[1],u=new i((a+s)*3/4-s),c=0,f=s
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 74 28 72 2b 31 29 5d 3c 3c 34 7c 6e 5b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 32 29 5d 3e 3e 32 2c 75 5b 63 2b 2b 5d 3d 74 3e 3e 38 26 32 35 35 2c 75 5b 63 2b 2b 5d 3d 32 35 35 26 74 29 2c 75 7d 2c 74 2e 66 72 6f 6d 42 79 74 65 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 65 2e 6c 65 6e 67 74 68 2c 69 3d 6e 25 33 2c 6f 3d 5b 5d 2c 61 3d 30 2c 73 3d 6e 2d 69 3b 61 3c 73 3b 61 2b 3d 31 36 33 38 33 29 6f 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 2c 6f 3d 5b 5d 2c 61 3d 74 3b 61 3c 6e 3b 61 2b 3d 33 29 6f 2e 70 75 73 68 28 72 5b 28 69 3d 28 65 5b 61 5d 3c 3c 31 36 26 31 36 37 31 31 36 38 30 29 2b 28 65 5b 61 2b 31 5d 3c 3c 38 26 36 35 32 38 30 29 2b 28 32 35
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t(r+1)]<<4|n[e.charCodeAt(r+2)]>>2,u[c++]=t>>8&255,u[c++]=255&t),u},t.fromByteArray=function(e){for(var t,n=e.length,i=n%3,o=[],a=0,s=n-i;a<s;a+=16383)o.push(function(e,t,n){for(var i,o=[],a=t;a<n;a+=3)o.push(r[(i=(e[a]<<16&16711680)+(e[a+1]<<8&65280)+(25
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 20 73 28 65 2c 74 2c 72 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 27 54 68 65 20 22 73 74 72 69 6e 67 22 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 66 20 74 79 70 65 20 73 74 72 69 6e 67 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 6e 75 6d 62 65 72 27 29 3b 72 65 74 75 72 6e 20 63 28 65 29 7d 72 65 74 75 72 6e 20 6c 28 65 2c 74 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 2c 72 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s(e,t,r){if("number"==typeof e){if("string"==typeof t)throw TypeError('The "string" argument must be of type string. Received type number');return c(e)}return l(e,t,r)}function l(e,t,r){if("string"==typeof e)return function(e,t){if(("string"!=typeof t||"
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 29 72 65 74 75 72 6e 20 73 2e 66 72 6f 6d 28 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 28 22 73 74 72 69 6e 67 22 29 2c 74 2c 72 29 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 66 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 20 74 79 70 65 20 73 74 72 69 6e 67 2c 20 42 75 66 66 65 72 2c 20 41 72 72 61 79 42 75 66 66 65 72 2c 20 41 72 72 61 79 2c 20 6f 72 20 41 72 72 61 79 2d 6c 69 6b 65 20 4f 62 6a 65 63 74 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 22 2b 74 79 70 65 6f 66 20 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tion"==typeof e[Symbol.toPrimitive])return s.from(e[Symbol.toPrimitive]("string"),t,r);throw TypeError("The first argument must be one of type string, Buffer, ArrayBuffer, Array, or Array-like Object. Received type "+typeof e)}function u(e){if("number"!=t
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 73 65 22 62 69 6e 61 72 79 22 3a 72 65 74 75 72 6e 20 72 3b 63 61 73 65 22 75 74 66 38 22 3a 63 61 73 65 22 75 74 66 2d 38 22 3a 72 65 74 75 72 6e 20 78 28 65 29 2e 6c 65 6e 67 74 68 3b 63 61 73 65 22 75 63 73 32 22 3a 63 61 73 65 22 75 63 73 2d 32 22 3a 63 61 73 65 22 75 74 66 31 36 6c 65 22 3a 63 61 73 65 22 75 74 66 2d 31 36 6c 65 22 3a 72 65 74 75 72 6e 20 32 2a 72 3b 63 61 73 65 22 68 65 78 22 3a 72 65 74 75 72 6e 20 72 3e 3e 3e 31 3b 63 61 73 65 22 62 61 73 65 36 34 22 3a 72 65 74 75 72 6e 20 6b 28 65 29 2e 6c 65 6e 67 74 68 3b 64 65 66 61 75 6c 74 3a 69 66 28 69 29 72 65 74 75 72 6e 20 6e 3f 2d 31 3a 78 28 65 29 2e 6c 65 6e 67 74 68 3b 74 3d 28 22 22 2b 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 69 3d 21 30 7d 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: se"binary":return r;case"utf8":case"utf-8":return x(e).length;case"ucs2":case"ucs-2":case"utf16le":case"utf-16le":return 2*r;case"hex":return r>>>1;case"base64":return k(e).length;default:if(i)return n?-1:x(e).length;t=(""+t).toLowerCase(),i=!0}}function
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 72 65 74 75 72 6e 20 2d 31 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 28 6e 3d 72 2c 72 3d 30 29 3a 72 3e 32 31 34 37 34 38 33 36 34 37 3f 72 3d 32 31 34 37 34 38 33 36 34 37 3a 72 3c 2d 32 31 34 37 34 38 33 36 34 38 26 26 28 72 3d 2d 32 31 34 37 34 38 33 36 34 38 29 2c 28 6f 3d 72 3d 2b 72 29 21 3d 6f 26 26 28 72 3d 69 3f 30 3a 65 2e 6c 65 6e 67 74 68 2d 31 29 2c 72 3c 30 26 26 28 72 3d 65 2e 6c 65 6e 67 74 68 2b 72 29 2c 72 3e 3d 65 2e 6c 65 6e 67 74 68 29 7b 69 66 28 69 29 72 65 74 75 72 6e 20 2d 31 3b 72 3d 65 2e 6c 65 6e 67 74 68 2d 31 7d 65 6c 73 65 20 69 66 28 72 3c 30 29 7b 69 66 28 21 69 29 72 65 74 75 72 6e 20 2d 31 3b 72 3d 30 7d 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 73 2e 66 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: return -1;if("string"==typeof r?(n=r,r=0):r>2147483647?r=2147483647:r<-2147483648&&(r=-2147483648),(o=r=+r)!=o&&(r=i?0:e.length-1),r<0&&(r=e.length+r),r>=e.length){if(i)return -1;r=e.length-1}else if(r<0){if(!i)return -1;r=0}if("string"==typeof t&&(t=s.fr
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC720INData Raw: 29 3c 3c 36 7c 36 33 26 61 29 3e 32 30 34 37 26 26 28 6c 3c 35 35 32 39 36 7c 7c 6c 3e 35 37 33 34 33 29 26 26 28 63 3d 6c 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 6f 3d 65 5b 69 2b 31 5d 2c 61 3d 65 5b 69 2b 32 5d 2c 73 3d 65 5b 69 2b 33 5d 2c 28 31 39 32 26 6f 29 3d 3d 31 32 38 26 26 28 31 39 32 26 61 29 3d 3d 31 32 38 26 26 28 31 39 32 26 73 29 3d 3d 31 32 38 26 26 28 6c 3d 28 31 35 26 75 29 3c 3c 31 38 7c 28 36 33 26 6f 29 3c 3c 31 32 7c 28 36 33 26 61 29 3c 3c 36 7c 36 33 26 73 29 3e 36 35 35 33 35 26 26 6c 3c 31 31 31 34 31 31 32 26 26 28 63 3d 6c 29 7d 6e 75 6c 6c 3d 3d 3d 63 3f 28 63 3d 36 35 35 33 33 2c 66 3d 31 29 3a 63 3e 36 35 35 33 35 26 26 28 63 2d 3d 36 35 35 33 36 2c 6e 2e 70 75 73 68 28 63 3e 3e 3e 31 30 26 31 30 32 33 7c 35 35 32 39
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: )<<6|63&a)>2047&&(l<55296||l>57343)&&(c=l);break;case 4:o=e[i+1],a=e[i+2],s=e[i+3],(192&o)==128&&(192&a)==128&&(192&s)==128&&(l=(15&u)<<18|(63&o)<<12|(63&a)<<6|63&s)>65535&&l<1114112&&(c=l)}null===c?(c=65533,f=1):c>65535&&(c-=65536,n.push(c>>>10&1023|5529
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 37 66 65 61 0d 0a 7c 7c 74 3c 6f 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 27 22 76 61 6c 75 65 22 20 61 72 67 75 6d 65 6e 74 20 69 73 20 6f 75 74 20 6f 66 20 62 6f 75 6e 64 73 27 29 3b 69 66 28 72 2b 6e 3e 65 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 49 6e 64 65 78 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 74 2c 72 2c 6e 2c 69 2c 6f 29 7b 69 66 28 72 2b 6e 3e 65 2e 6c 65 6e 67 74 68 7c 7c 72 3c 30 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 49 6e 64 65 78 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 2c 74 2c 72 2c 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 74 3d 2b 74 2c 72 3e 3e 3e 3d 30 2c 6f 7c 7c 45 28 65 2c 74 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7fea||t<o)throw RangeError('"value" argument is out of bounds');if(r+n>e.length)throw RangeError("Index out of range")}function E(e,t,r,n,i,o){if(r+n>e.length||r<0)throw RangeError("Index out of range")}function O(e,t,r,n,o){return t=+t,r>>>=0,o||E(e,t,
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 73 2c 55 69 6e 74 38 41 72 72 61 79 29 2c 73 2e 61 6c 6c 6f 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 28 75 28 65 29 2c 65 3c 3d 30 29 3f 61 28 65 29 3a 76 6f 69 64 20 30 21 3d 3d 74 3f 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 3f 61 28 65 29 2e 66 69 6c 6c 28 74 2c 72 29 3a 61 28 65 29 2e 66 69 6c 6c 28 74 29 3a 61 28 65 29 7d 2c 73 2e 61 6c 6c 6f 63 55 6e 73 61 66 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 28 65 29 7d 2c 73 2e 61 6c 6c 6f 63 55 6e 73 61 66 65 53 6c 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 28 65 29 7d 2c 73 2e 69 73 42 75 66 66 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ject.setPrototypeOf(s,Uint8Array),s.alloc=function(e,t,r){return(u(e),e<=0)?a(e):void 0!==t?"string"==typeof r?a(e).fill(t,r):a(e).fill(t):a(e)},s.allocUnsafe=function(e){return c(e)},s.allocUnsafeSlow=function(e){return c(e)},s.isBuffer=function(e){retur
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 69 2b 3d 6f 2e 6c 65 6e 67 74 68 7d 72 65 74 75 72 6e 20 6e 7d 2c 73 2e 62 79 74 65 4c 65 6e 67 74 68 3d 64 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 42 75 66 66 65 72 3d 21 30 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 73 77 61 70 31 36 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 66 28 65 25 32 21 3d 30 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 42 75 66 66 65 72 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 61 20 6d 75 6c 74 69 70 6c 65 20 6f 66 20 31 36 2d 62 69 74 73 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 65 3b 74 2b 3d 32 29 6d 28 74 68 69 73 2c 74 2c 74 2b 31 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 73 77 61 70 33 32 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: i+=o.length}return n},s.byteLength=d,s.prototype._isBuffer=!0,s.prototype.swap16=function(){var e=this.length;if(e%2!=0)throw RangeError("Buffer size must be a multiple of 16-bits");for(var t=0;t<e;t+=2)m(this,t,t+1);return this},s.prototype.swap32=functi


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    87192.168.2.649816104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC399OUTGET /_next/static/chunks/6445-f44ccdfb3d68c36a.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:47 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c086d3643b2-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1414543
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"73dbb2404fd82b86271faa513abee775"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FciqPPvkrED4Da7RVD3uK22GAcZLnLbF8h2w6%2Fehvj3XmGlVdsa%2FFTzoWCNf0hmHAuANXJjkWxLIFqAvSAyztg6%2FQ9Pryzt1lWbt9lk3aHUymp8OiEUrU3sRu7SwBbZ0o12J5fRW8LJ2%2F%2BTdevvg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC545INData Raw: 66 37 35 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 34 34 35 5d 2c 7b 37 36 37 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 64 28 72 2c 7b 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 74 3d 61 28 32 37 35 37 33 29 2c 6e 3d 61 28 37 31 34 37 34 29 3b 6c 65 74 20 69 3d 65 3d 3e 7b 6c 65 74 7b 73 74 79 6c 65 3a 72 2c 74 69 6c 65 3a 61 2c 70 75 6c 73 65 3a 69 2c 64 65 6c 61 79 3a 5f 2c 67 72 69 64 53 74 79 6c 65 3a 73 7d 3d 65 2c 6f 3d 28 28 29 3d 3e 7b 73 77 69 74 63 68 28 5f 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 22 64
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: f75(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6445],{76777:function(e,r,a){"use strict";a.d(r,{K:function(){return i}});var t=a(27573),n=a(71474);let i=e=>{let{style:r,tile:a,pulse:i,delay:_,gridStyle:s}=e,o=(()=>{switch(_){case 0:return"d
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 28 30 25 2b 34 37 70 78 29 5f 2f 5f 31 32 70 78 5f 31 32 70 78 5d 22 3b 63 61 73 65 20 32 34 3a 72 65 74 75 72 6e 22 5b 6d 61 73 6b 3a 63 6f 6e 69 63 2d 67 72 61 64 69 65 6e 74 28 66 72 6f 6d 5f 39 30 64 65 67 5f 61 74 5f 31 70 78 5f 31 70 78 2c 5f 23 30 30 30 30 5f 39 30 64 65 67 2c 5f 23 30 30 30 33 5f 30 29 5f 63 61 6c 63 28 35 30 25 2b 31 70 78 29 5f 63 61 6c 63 28 30 25 2b 34 37 70 78 29 5f 2f 5f 32 34 70 78 5f 32 34 70 78 5d 22 3b 63 61 73 65 20 34 38 3a 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 5b 6d 61 73 6b 3a 63 6f 6e 69 63 2d 67 72 61 64 69 65 6e 74 28 66 72 6f 6d 5f 39 30 64 65 67 5f 61 74 5f 31 70 78 5f 31 70 78 2c 5f 23 30 30 30 30 5f 39 30 64 65 67 2c 5f 23 30 30 30 33 5f 30 29 5f 63 61 6c 63 28 35 30 25 2b 31 70 78 29 5f 63 61 6c 63 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (0%+47px)_/_12px_12px]";case 24:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(0%+47px)_/_24px_24px]";case 48:default:return"[mask:conic-gradient(from_90deg_at_1px_1px,_#0000_90deg,_#0003_0)_calc(50%+1px)_calc(
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 64 28 72 2c 7b 7a 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 42 75 74 74 6f 6e 7d 2c 72 55 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 4c 69 6e 6b 7d 2c 67 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 2c 61 28 33 34 37 37 39 29 3b 76 61 72 20 74 3d 61 28 37 31 39 33 32 29 2c 6e 3d 61 28 32 37 35 37 33 29 2c 69 3d 61 28 37 31 34 37 34 29 3b 6c 65 74 20 5f 3d 65 3d 3e 28 30 2c 6e 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 77 69 64 74 68 3a 22 31 30 30 25 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 32 38 20 31 31 36 22 2c 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3a 22 78 4d 61 78 59
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: unction(e,r,a){"use strict";a.d(r,{zx:function(){return t.Button},rU:function(){return s.Link},gb:function(){return _}}),a(34779);var t=a(71932),n=a(27573),i=a(71474);let _=e=>(0,n.jsxs)("svg",{width:"100%",viewBox:"0 0 128 116",preserveAspectRatio:"xMaxY
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC681INData Raw: 38 56 36 34 2e 38 37 37 36 43 36 20 37 33 2e 34 34 38 36 20 31 30 2e 35 37 30 38 20 38 31 2e 33 36 39 31 20 31 37 2e 39 39 31 38 20 38 35 2e 36 35 37 35 4c 35 34 2e 35 39 20 31 30 36 2e 38 30 37 43 36 32 2e 30 31 39 38 20 31 31 31 2e 31 20 37 31 2e 31 37 36 36 20 31 31 31 2e 31 20 37 38 2e 36 30 36 34 20 31 30 36 2e 38 30 37 4c 31 31 36 2e 33 36 34 20 38 34 2e 39 38 37 34 43 31 32 30 2e 30 37 34 20 38 32 2e 38 34 33 32 20 31 32 32 2e 33 36 20 37 38 2e 38 38 33 20 31 32 32 2e 33 36 20 37 34 2e 35 39 37 35 56 35 39 2e 32 36 34 37 43 31 32 32 2e 33 36 20 35 37 2e 37 32 34 38 20 31 32 30 2e 36 39 32 20 35 36 2e 37 36 32 36 20 31 31 39 2e 33 35 39 20 35 37 2e 35 33 33 31 4c 37 32 2e 36 30 32 33 20 38 34 2e 35 35 32 39 43 36 38 2e 38 38 37 34 20 38 36 2e 36 39
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 8V64.8776C6 73.4486 10.5708 81.3691 17.9918 85.6575L54.59 106.807C62.0198 111.1 71.1766 111.1 78.6064 106.807L116.364 84.9874C120.074 82.8432 122.36 78.883 122.36 74.5975V59.2647C122.36 57.7248 120.692 56.7626 119.359 57.5331L72.6023 84.5529C68.8874 86.69
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    88192.168.2.64981313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:47 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080047Z-1657d5bbd48xdq5dkwwugdpzr000000003gg0000000062xw
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    89192.168.2.64981413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:47 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080047Z-1657d5bbd48xdq5dkwwugdpzr000000003h00000000054z0
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    90192.168.2.64981513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:47 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080047Z-1657d5bbd48gqrfwecymhhbfm800000002200000000042zc
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    91192.168.2.64981713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:47 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 423
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080047Z-1657d5bbd48xdq5dkwwugdpzr000000003c000000000fwea
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    92192.168.2.64981813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:47 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 478
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080047Z-1657d5bbd48wd55zet5pcra0cg0000000390000000000b4d
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    93192.168.2.649819104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC412OUTGET /_next/static/chunks/app/(space)/error-e13e0b765fd3fff7.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:47 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c09fda38ca8-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1465902
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"0768f24c20a14d67994ba68a2dfdb6ba"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PPT5ldhKi%2BcJPk6wYy9S1Svm8qo124dt9UE0tP4m4tlpZDSLohH1eaKb7S5%2BJTSzY0u4Gz6YVg2Zk6DQi3Jup%2BZTifWJRkSwPZRcCa3ts3%2Fw6TOKyH7%2FJl9fiSpetj5O2dqFUWShC6P5eBVtGDin"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC545INData Raw: 65 33 66 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 30 36 31 5d 2c 7b 33 34 30 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 34 32 37 35 37 29 29 7d 2c 34 32 37 35 37 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 65 3d 6e 28 32 37 35 37 33 29 2c 69 3d 6e 28 31 33 36 32 33 29 2c 6f 3d 6e 28 37 36 35 33 29 2c 61 3d 6e 28 37 31 39 33 32
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e3f(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3061],{340:function(r,t,n){Promise.resolve().then(n.bind(n,42757))},42757:function(r,t,n){"use strict";n.r(t),n.d(t,{default:function(){return s}});var e=n(27573),i=n(13623),o=n(7653),a=n(71932
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 29 28 22 74 65 78 74 2d 32 78 6c 22 2c 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 2c 22 6d 62 2d 32 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 63 2e 74 29 28 73 2c 22 75 6e 65 78 70 65 63 74 65 64 5f 65 72 72 6f 72 5f 74 69 74 6c 65 22 29 7d 29 2c 28 30 2c 65 2e 6a 73 78 29 28 22 70 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 75 2e 74 29 28 22 74 65 78 74 2d 62 61 73 65 22 2c 22 6d 62 2d 34 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 63 2e 74 29 28 73 2c 22 75 6e 65 78 70 65 63 74 65 64 5f 65 72 72 6f 72 22 29 7d 29 2c 28 30 2c 65 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 65 2e 6a 73 78 29 28 61 2e 42 75 74 74 6f 6e 2c 7b 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 6e 28 29 7d 2c 76 61 72 69 61 6e 74 3a 22 73 65 63 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: )("text-2xl","font-semibold","mb-2"),children:(0,c.t)(s,"unexpected_error_title")}),(0,e.jsx)("p",{className:(0,u.t)("text-base","mb-4"),children:(0,c.t)(s,"unexpected_error")}),(0,e.jsx)("div",{children:(0,e.jsx)(a.Button,{onClick:()=>{n()},variant:"seco
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 61 22 2c 7b 72 65 66 3a 74 2c 2e 2e 2e 63 2c 68 72 65 66 3a 6e 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 3a 28 30 2c 65 2e 6a 73 78 29 28 69 2e 64 65 66 61 75 6c 74 2c 7b 72 65 66 3a 74 2c 2e 2e 2e 72 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 7d 29 7d 2c 33 36 34 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 46 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 46 7d 2c 58 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 5a 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 74 7d 7d 29 3b 76 61 72 20 65 3d 6e 28 37 36 35 33 29 2c 69 3d 6e 28 33 38 31 35 35 29 3b 6c 65 74 20 6f 3d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: a",{ref:t,...c,href:n,children:a}):(0,e.jsx)(i.default,{ref:t,...r,children:a})})},364:function(r,t,n){"use strict";n.d(t,{Ff:function(){return i.F},Xg:function(){return o},ZK:function(){return a},t:function(){return i.t}});var e=n(7653),i=n(38155);let o=
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC371INData Raw: 72 74 65 64 20 74 79 70 65 20 22 2e 63 6f 6e 63 61 74 28 74 79 70 65 6f 66 20 74 29 29 7d 28 6f 28 72 2c 74 2c 2e 2e 2e 65 29 29 7d 7d 2c 37 31 34 37 34 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 65 3d 6e 28 36 36 32 39 30 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 66 6f 72 28 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 72 29 2c 6e 3d 30 3b 6e 3c 72 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 72 65 74 75 72 6e 28 30 2c 65 2e 6d 36 29 28 2e 2e 2e 74 29 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 2e 4f 28 30 2c 5b 36 37 31
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rted type ".concat(typeof t))}(o(r,t,...e))}},71474:function(r,t,n){"use strict";n.d(t,{t:function(){return i}});var e=n(66290);function i(){for(var r=arguments.length,t=Array(r),n=0;n<r;n++)t[n]=arguments[n];return(0,e.m6)(...t)}}},function(r){r.O(0,[671
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    94192.168.2.649820104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC399OUTGET /_next/static/chunks/6985-24d17eba2c4006cb.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:47 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c0a4bac8cba-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 1414543
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"5c88372e76d007bc2521ddb5ca94c87e"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OyqQBpeg3oYkwGtgFHZ1ayAz38AevvL4LjYjdAhobBGnZ8COXNSn6fOFgF8suuuv0mSOgULlhEGWnvuoeWCAwQl6HB2qJbi1YEGledFSNRmRRQ3f0K5eQyOtew7CgiY1X7bpVhCHJjg%2BPZE1qXgM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC553INData Raw: 31 66 30 38 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 39 38 35 5d 2c 7b 32 34 32 36 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 6e 5d 7d 29 7d 28 74 2c 7b 44 4f 4d 41 74 74 72 69 62 75 74 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1f08"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6985],{24260:function(e,t){let n;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{DOMAttribute
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 72 6f 70 65 72 74 79 28 65 29 7c 7c 22 63 68 69 6c 64 72 65 6e 22 3d 3d 3d 65 7c 7c 22 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 22 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 5b 65 5d 29 63 6f 6e 74 69 6e 75 65 3b 6c 65 74 20 69 3d 72 5b 65 5d 7c 7c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 22 73 63 72 69 70 74 22 3d 3d 3d 74 26 26 28 22 61 73 79 6e 63 22 3d 3d 3d 69 7c 7c 22 64 65 66 65 72 22 3d 3d 3d 69 7c 7c 22 6e 6f 4d 6f 64 75 6c 65 22 3d 3d 3d 69 29 3f 6f 5b 69 5d 3d 21 21 6e 5b 65 5d 3a 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 69 2c 6e 5b 65 5d 29 7d 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 69 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 61 7d 3d 6e 3b 72 65 74 75 72 6e 20 61 3f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: roperty(e)||"children"===e||"dangerouslySetInnerHTML"===e||void 0===n[e])continue;let i=r[e]||e.toLowerCase();"script"===t&&("async"===i||"defer"===i||"noModule"===i)?o[i]=!!n[e]:o.setAttribute(i,n[e])}let{children:i,dangerouslySetInnerHTML:a}=n;return a?
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 53 69 62 6c 69 6e 67 29 7c 7c 6e 75 6c 6c 29 7b 76 61 72 20 75 3b 28 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 75 6c 6c 3d 3d 28 75 3d 6e 2e 74 61 67 4e 61 6d 65 29 3f 76 6f 69 64 20 30 3a 75 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3d 3d 3d 65 26 26 6c 2e 70 75 73 68 28 6e 29 7d 6c 65 74 20 63 3d 74 2e 6d 61 70 28 6f 29 2e 66 69 6c 74 65 72 28 65 3d 3e 7b 66 6f 72 28 6c 65 74 20 74 3d 30 2c 6e 3d 6c 2e 6c 65 6e 67 74 68 3b 74 3c 6e 3b 74 2b 2b 29 69 66 28 69 28 6c 5b 74 5d 2c 65 29 29 72 65 74 75 72 6e 20 6c 2e 73 70 6c 69 63 65 28 74 2c 31 29 2c 21 31 3b 72 65 74 75 72 6e 21 30 7d 29 3b 6c 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3f 76 6f 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Sibling)||null){var u;(null==n?void 0:null==(u=n.tagName)?void 0:u.toLowerCase())===e&&l.push(n)}let c=t.map(o).filter(e=>{for(let t=0,n=l.length;t<n;t++)if(i(l[t],e))return l.splice(t,1),!1;return!0});l.forEach(e=>{var t;return null==(t=e.parentNode)?voi
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 69 2c 63 68 69 6c 64 72 65 6e 3a 61 3d 22 22 2c 73 74 72 61 74 65 67 79 3a 6c 3d 22 61 66 74 65 72 49 6e 74 65 72 61 63 74 69 76 65 22 2c 6f 6e 45 72 72 6f 72 3a 75 2c 73 74 79 6c 65 73 68 65 65 74 73 3a 73 7d 3d 65 2c 76 3d 6e 7c 7c 74 3b 69 66 28 76 26 26 64 2e 68 61 73 28 76 29 29 72 65 74 75 72 6e 3b 69 66 28 66 2e 68 61 73 28 74 29 29 7b 64 2e 61 64 64 28 76 29 2c 66 2e 67 65 74 28 74 29 2e 74 68 65 6e 28 72 2c 75 29 3b 72 65 74 75 72 6e 7d 6c 65 74 20 6d 3d 28 29 3d 3e 7b 6f 26 26 6f 28 29 2c 64 2e 61 64 64 28 76 29 7d 2c 67 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 79 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 2c 74 29 3d 3e 7b 67 2e 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: uslySetInnerHTML:i,children:a="",strategy:l="afterInteractive",onError:u,stylesheets:s}=e,v=n||t;if(v&&d.has(v))return;if(f.has(t)){d.add(v),f.get(t).then(r,u);return}let m=()=>{o&&o(),d.add(v)},g=document.createElement("script"),y=new Promise((e,t)=>{g.a
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 74 65 78 74 29 2c 78 3d 28 30 2c 6c 2e 75 73 65 52 65 66 29 28 21 31 29 3b 28 30 2c 6c 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 74 7c 7c 6e 3b 78 2e 63 75 72 72 65 6e 74 7c 7c 28 6f 26 26 65 26 26 64 2e 68 61 73 28 65 29 26 26 6f 28 29 2c 78 2e 63 75 72 72 65 6e 74 3d 21 30 29 7d 2c 5b 6f 2c 74 2c 6e 5d 29 3b 6c 65 74 20 45 3d 28 30 2c 6c 2e 75 73 65 52 65 66 29 28 21 31 29 3b 69 66 28 28 30 2c 6c 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 21 45 2e 63 75 72 72 65 6e 74 26 26 28 22 61 66 74 65 72 49 6e 74 65 72 61 63 74 69 76 65 22 3d 3d 3d 63 3f 76 28 65 29 3a 22 6c 61 7a 79 4f 6e 6c 6f 61 64 22 3d 3d 3d 63 26 26 28 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 28 30
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: text),x=(0,l.useRef)(!1);(0,l.useEffect)(()=>{let e=t||n;x.current||(o&&e&&d.has(e)&&o(),x.current=!0)},[o,t,n]);let E=(0,l.useRef)(!1);if((0,l.useEffect)(()=>{!E.current&&("afterInteractive"===c?v(e):"lazyOnload"===c&&("complete"===document.readyState?(0
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 39 39 37 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 72 3b 6e 2e 64 28 74 2c 7b 45 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 45 7d 2c 56 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 78 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: of t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},99749:function(e,t,n){let r;n.d(t,{Eh:function(){return nE},VY:function(){return nx}
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC554INData Raw: 65 4c 61 79 65 72 2e 70 6f 69 6e 74 65 72 44 6f 77 6e 4f 75 74 73 69 64 65 22 2c 72 2c 6f 2c 7b 64 69 73 63 72 65 74 65 3a 21 30 7d 29 7d 2c 6f 3d 7b 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3a 65 7d 3b 22 74 6f 75 63 68 22 3d 3d 3d 65 2e 70 6f 69 6e 74 65 72 54 79 70 65 3f 28 6e 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 69 2e 63 75 72 72 65 6e 74 29 2c 69 2e 63 75 72 72 65 6e 74 3d 74 2c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 69 2e 63 75 72 72 65 6e 74 2c 7b 6f 6e 63 65 3a 21 30 7d 29 29 3a 74 28 29 7d 65 6c 73 65 20 6e 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 69 2e 63 75 72 72 65 6e 74 29 3b 6f 2e 63 75 72 72 65 6e 74 3d 21
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eLayer.pointerDownOutside",r,o,{discrete:!0})},o={originalEvent:e};"touch"===e.pointerType?(n.removeEventListener("click",i.current),i.current=t,n.addEventListener("click",i.current,{once:!0})):t()}else n.removeEventListener("click",i.current);o.current=!
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 37 64 65 63 0d 0a 7c 7c 28 6e 75 6c 6c 3d 3d 61 7c 7c 61 28 65 29 2c 6e 75 6c 6c 3d 3d 75 7c 7c 75 28 65 29 2c 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 6e 75 6c 6c 3d 3d 63 7c 7c 63 28 29 29 7d 2c 53 29 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 6c 65 74 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 67 6c 6f 62 61 6c 54 68 69 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 64 6f 63 75 6d 65 6e 74 2c 72 3d 28 30 2c 79 2e 57 29 28 65 29 2c 6f 3d 64 2e 75 73 65 52 65 66 28 21 31 29 3b 72 65 74 75 72 6e 20 64 2e 75 73 65 45 66 66 65 63 74 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7dec||(null==a||a(e),null==u||u(e),e.defaultPrevented||null==c||c())},S),_=function(e){var t;let n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null===(t=globalThis)||void 0===t?void 0:t.document,r=(0,y.W)(e),o=d.useRef(!1);return d.useEffect(
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 28 6d 29 2c 43 28 29 29 7d 2c 5b 6d 2c 70 5d 29 2c 64 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 28 29 3d 3e 52 28 7b 7d 29 3b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 65 29 2c 28 29 3d 3e 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 65 29 7d 2c 5b 5d 29 2c 28 30 2c 77 2e 6a 73 78 29 28 67 2e 57 56 2e 64 69 76 2c 7b 2e 2e 2e 66 2c 72 65 66 3a 4c 2c 73 74 79 6c 65 3a 7b 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3a 6b 3f 6a 3f 22 61 75 74 6f 22 3a 22 6e 6f 6e 65 22 3a 76 6f 69 64 20 30 2c 2e 2e 2e 65 2e 73 74 79 6c 65 7d 2c 6f 6e 46 6f 63 75 73 43 61 70 74 75 72 65 3a 28 30 2c 68 2e 4d 29 28 65 2e 6f 6e 46 6f 63 75 73 43 61 70
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (m),C())},[m,p]),d.useEffect(()=>{let e=()=>R({});return document.addEventListener(b,e),()=>document.removeEventListener(b,e)},[]),(0,w.jsx)(g.WV.div,{...f,ref:L,style:{pointerEvents:k?j?"auto":"none":void 0,...e.style},onFocusCapture:(0,h.M)(e.onFocusCap
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 5d 3d 64 2e 75 73 65 53 74 61 74 65 28 6e 75 6c 6c 29 2c 63 3d 28 30 2c 79 2e 57 29 28 6f 29 2c 73 3d 28 30 2c 79 2e 57 29 28 69 29 2c 66 3d 64 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 70 3d 28 30 2c 76 2e 65 29 28 74 2c 65 3d 3e 75 28 65 29 29 2c 68 3d 64 2e 75 73 65 52 65 66 28 7b 70 61 75 73 65 64 3a 21 31 2c 70 61 75 73 65 28 29 7b 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 7d 2c 72 65 73 75 6d 65 28 29 7b 74 68 69 73 2e 70 61 75 73 65 64 3d 21 31 7d 7d 29 2e 63 75 72 72 65 6e 74 3b 64 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 66 28 72 29 7b 6c 65 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 68 2e 70 61 75 73 65 64 7c 7c 21 6c 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 3b 6c 2e 63 6f 6e 74 61 69 6e 73 28 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ]=d.useState(null),c=(0,y.W)(o),s=(0,y.W)(i),f=d.useRef(null),p=(0,v.e)(t,e=>u(e)),h=d.useRef({paused:!1,pause(){this.paused=!0},resume(){this.paused=!1}}).current;d.useEffect(()=>{if(r){let e=function(e){if(h.paused||!l)return;let t=e.target;l.contains(t


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    95192.168.2.649822104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC423OUTGET /_next/static/chunks/app/(space)/(content)/layout-e6c9e9cb143d3791.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:47 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c0adb8e5e6d-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 796944
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"b2f6167159f0428a0346f6d80c59df28"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OdGiGlnd0X4BoxuQlNY7JIYO2QLObcwElyH%2BzVXUCPcz%2FP7j1LScUoipA89hm6RYhk2BZ7S%2BsXHfEjGrIkaVBIBMNmI%2BjmgNt%2FEj2M37w%2B9wnIWnmavIC7AFE1iYV7Qly8ab17j%2B1sDE6DGCso73"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC542INData Raw: 32 33 30 63 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 36 36 36 5d 2c 7b 32 36 32 37 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 32 37 30 36 34 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 33 31 33 30 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 33 32 35 33 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 33 38 35 33 39 29 29 2c 50 72 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 230c(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7666],{26278:function(e,t,r){Promise.resolve().then(r.bind(r,27064)),Promise.resolve().then(r.bind(r,31300)),Promise.resolve().then(r.bind(r,32538)),Promise.resolve().then(r.bind(r,38539)),Pro
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 36 37 37 35 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 31 38 31 30 32 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 37 31 37 31 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 31 31 33 36 34 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 37 31 38 32 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 34 38 34 35 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: se.resolve().then(r.bind(r,67752)),Promise.resolve().then(r.bind(r,18102)),Promise.resolve().then(r.bind(r,71718)),Promise.resolve().then(r.bind(r,11364)),Promise.resolve().then(r.bind(r,71820)),Promise.resolve().then(r.bind(r,48450)),Promise.resolve().th
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 21 30 29 7d 2c 5b 74 5d 29 2c 6c 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 66 28 21 72 29 7b 6c 65 74 20 65 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 63 28 21 30 29 7d 2c 33 65 34 29 3b 72 65 74 75 72 6e 28 29 3d 3e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 29 7d 7d 2c 5b 72 5d 29 2c 72 29 3f 28 30 2c 6e 2e 6a 73 78 29 28 6f 2e 54 6f 6f 6c 62 61 72 42 75 74 74 6f 6e 2c 7b 74 69 74 6c 65 3a 22 52 65 66 72 65 73 68 22 2c 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 66 28 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6e 2e 6a 73 78 29 28 61 2e 4a 4f 2c 7b 69 63 6f 6e 3a 22 72 6f 74 61 74 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 69 2e 74 29 28 22 73 69 7a 65 2d 34 22 2c 64 3f 22 61 6e 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !0)},[t]),l.useEffect(()=>{if(!r){let e=setTimeout(()=>{c(!0)},3e4);return()=>clearTimeout(e)}},[r]),r)?(0,n.jsx)(o.ToolbarButton,{title:"Refresh",onClick:e=>{e.preventDefault(),f()},children:(0,n.jsx)(a.JO,{icon:"rotate",className:(0,i.t)("size-4",d?"ani
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 35 35 29 2c 63 3d 72 28 38 39 30 33 39 29 2c 64 3d 72 28 37 31 34 37 34 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 6c 65 74 7b 70 72 69 76 61 63 79 50 6f 6c 69 63 79 3a 74 3d 22 68 74 74 70 73 3a 2f 2f 70 6f 6c 69 63 69 65 73 2e 67 69 74 62 6f 6f 6b 2e 63 6f 6d 2f 70 72 69 76 61 63 79 2f 63 6f 6f 6b 69 65 73 22 7d 3d 65 2c 5b 72 2c 75 5d 3d 6c 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 68 3d 28 30 2c 69 2e 5a 4b 29 28 29 3b 69 66 28 6c 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 75 28 76 6f 69 64 20 30 3d 3d 3d 28 30 2c 63 2e 42 69 29 28 29 29 7d 2c 5b 5d 29 2c 21 72 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 66 3d 65 3d 3e 7b 28 30 2c 63 2e 47 51 29 28 65 29 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 7d 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 55),c=r(89039),d=r(71474);function u(e){let{privacyPolicy:t="https://policies.gitbook.com/privacy/cookies"}=e,[r,u]=l.useState(!1),h=(0,i.ZK)();if(l.useEffect(()=>{u(void 0===(0,c.Bi)())},[]),!r)return null;let f=e=>{(0,c.GQ)(e),window.location.reload()},
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 73 6d 61 6c 6c 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 28 30 2c 6f 2e 46 29 28 68 2c 22 63 6f 6f 6b 69 65 73 5f 61 63 63 65 70 74 22 29 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 66 28 21 30 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 74 29 28 68 2c 22 63 6f 6f 6b 69 65 73 5f 61 63 63 65 70 74 22 29 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 73 2e 7a 78 2c 7b 76 61 72 69 61 6e 74 3a 22 73 65 63 6f 6e 64 61 72 79 22 2c 73 69 7a 65 3a 22 73 6d 61 6c 6c 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 28 30 2c 6f 2e 46 29 28 68 2c 22 63 6f 6f 6b 69 65 73 5f 72 65 6a 65 63 74 22 29 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 66 28 21 31 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 74 29 28 68 2c 22 63 6f 6f 6b 69 65 73 5f 72 65 6a 65 63 74 22 29 7d 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: small","aria-label":(0,o.F)(h,"cookies_accept"),onClick:()=>{f(!0)},children:(0,o.t)(h,"cookies_accept")}),(0,n.jsx)(s.zx,{variant:"secondary",size:"small","aria-label":(0,o.F)(h,"cookies_reject"),onClick:()=>{f(!1)},children:(0,o.t)(h,"cookies_reject")})
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 72 28 32 36 34 34 35 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 74 2c 61 63 74 69 76 65 3a 72 3d 21 31 2c 68 72 65 66 3a 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 6e 2e 6a 73 78 29 28 73 2e 72 55 2c 7b 68 72 65 66 3a 61 2c 70 72 65 66 65 74 63 68 3a 21 31 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6c 2e 74 29 28 22 66 6c 65 78 22 2c 22 66 6c 65 78 2d 72 6f 77 22 2c 22 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 2c 22 74 65 78 74 2d 73 6d 22 2c 22 70 78 2d 33 22 2c 22 70 79 2d 31 22 2c 22 72 6f 75 6e 64 65 64 22 2c 22 73 74 72 61 69 67 68 74 2d 63 6f 72 6e 65 72 73 3a 72 6f 75 6e 64 65 64 2d 73 6d 22 2c 72 3f 5b 22 62 67 2d 70 72 69 6d 61 72 79 2f 33 22 2c 22 64 61 72 6b 3a 62 67 2d 6c 69 67 68 74 2f 32 22 2c 22 74 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r(26445);function i(e){let{children:t,active:r=!1,href:a}=e;return(0,n.jsx)(s.rU,{href:a,prefetch:!1,className:(0,l.t)("flex","flex-row","items-center","text-sm","px-3","py-1","rounded","straight-corners:rounded-sm",r?["bg-primary/3","dark:bg-light/2","te
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 65 74 28 65 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 5b 5d 2c 6c 3d 61 2e 69 6e 64 65 78 4f 66 28 74 29 3b 2d 31 21 3d 3d 6c 26 26 61 2e 73 70 6c 69 63 65 28 6c 2c 31 29 7d 7d 7d 2c 31 38 31 30 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 53 65 61 72 63 68 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 32 37 35 37 33 29 2c 61 3d 72 28 31 36 33 37 38 29 2c 6c 3d 72 28 37 36 35 33 29 2c 73 3d 72 28 33 36 34 29 2c 69 3d 72 28 37 31 34 37 34 29 2c 6f 3d 72 28 36 37 34 39 31 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 6c 65 74 7b 73 74 79 6c 65 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 3d 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: et(e))&&void 0!==n?n:[],l=a.indexOf(t);-1!==l&&a.splice(l,1)}}},18102:function(e,t,r){"use strict";r.r(t),r.d(t,{SearchButton:function(){return c}});var n=r(27573),a=r(16378),l=r(7653),s=r(364),i=r(71474),o=r(67491);function c(e){let{style:t,children:r}=e
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC224INData Raw: 6b 3a 74 65 78 74 2d 6c 69 67 68 74 2f 35 22 2c 27 5b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 22 63 61 6c 74 22 2c 5f 22 63 61 73 65 22 5d 27 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 22 6d 61 63 22 3d 3d 3d 65 3f 22 e2 8c 98 22 3a 22 43 74 72 6c 22 2c 22 e2 80 86 2b e2 80 86 4b 22 5d 7d 29 7d 7d 2c 37 31 37 31 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 53 65 61 72 63 68 4d 6f 64 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 32 37 35 37 33 29 2c 61 3d 72 28 31 36 33 37 38 29 2c 6c 3d 72 28 34 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: k:text-light/5",'[font-feature-settings:"calt",_"case"]'),children:["mac"===e?"":"Ctrl","+K"]})}},71718:function(e,t,r){"use strict";r.r(t),r.d(t,{SearchModal:function(){return F}});var n=r(27573),a=r(16378),l=r(4
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 34 63 36 64 0d 0a 33 34 35 32 29 2c 73 3d 72 28 38 39 38 33 34 29 2c 69 3d 72 28 36 37 37 35 34 29 2c 6f 3d 72 28 37 36 35 33 29 2c 63 3d 72 28 31 37 38 38 35 29 2c 64 3d 72 28 37 34 38 38 29 2c 75 3d 72 28 33 36 34 29 2c 68 3d 72 28 37 31 34 37 34 29 2c 66 3d 72 28 32 36 34 34 35 29 2c 6d 3d 72 28 33 38 31 35 35 29 3b 72 28 37 31 33 36 34 29 3b 76 61 72 20 78 3d 72 28 33 30 33 35 39 29 2c 70 3d 28 30 2c 78 2e 24 29 28 22 61 35 30 31 61 63 34 35 65 64 33 65 62 61 64 62 32 32 33 61 37 33 33 62 31 32 61 63 34 66 35 30 38 61 30 32 61 36 66 31 22 29 3b 28 30 2c 78 2e 24 29 28 22 38 38 66 62 32 64 34 36 37 65 65 30 38 37 65 34 62 34 38 62 39 65 36 39 32 61 34 35 61 37 34 63 62 38 65 63 61 33 34 36 22 29 3b 76 61 72 20 67 3d 28 30 2c 78 2e 24 29 28 22 39 36 64
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 4c6d3452),s=r(89834),i=r(67754),o=r(7653),c=r(17885),d=r(7488),u=r(364),h=r(71474),f=r(26445),m=r(38155);r(71364);var x=r(30359),p=(0,x.$)("a501ac45ed3ebadb223a733b12ac4f508a02a6f1");(0,x.$)("88fb2d467ee087e4b48b9e692a45a74cb8eca346");var g=(0,x.$)("96d
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC1369INData Raw: 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 68 2e 74 29 28 22 70 2d 34 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6d 2e 74 29 28 61 2c 22 73 65 61 72 63 68 5f 61 73 6b 5f 6e 6f 5f 61 6e 73 77 65 72 22 29 7d 29 7d 29 3a 6e 75 6c 6c 2c 28 6e 75 6c 6c 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 74 79 70 65 29 3d 3d 3d 22 65 72 72 6f 72 22 3f 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 68 2e 74 29 28 22 70 2d 34 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6d 2e 74 29 28 61 2c 22 73 65 61 72 63 68 5f 61 73 6b 5f 65 72 72 6f 72 22 29 7d 29 3a 6e 75 6c 6c 2c 28 6e 75 6c 6c 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 74 79 70 65 29 3d 3d 3d 22 6c 6f 61 64 69 6e 67 22 3f 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: iv",{className:(0,h.t)("p-4"),children:(0,m.t)(a,"search_ask_no_answer")})}):null,(null==s?void 0:s.type)==="error"?(0,n.jsx)("div",{className:(0,h.t)("p-4"),children:(0,m.t)(a,"search_ask_error")}):null,(null==s?void 0:s.type)==="loading"?(0,n.jsx)("div"


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    96192.168.2.649821172.64.146.1674436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC599OUTOPTIONS /v1/orgs/e07fPqIEplEnzjG22zDy/sites/site_UrM9G/insights/track_view HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: api.gitbook.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                    Origin: https://coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC745INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:47 GMT
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=3600
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: authorization,content-type,x-castle-request-token,if-unmodified-since,x-gitbook-trace-id,x-gitbook-span-id
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: location,x-gitbook-execution-id,x-gitbook-mutations,x-gitbook-subscription-channels,x-gitbook-subscription-urls
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                    X-Powered-By: GitBook
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cec5c0ae9394361-EWR


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    97192.168.2.649823104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:47 UTC413OUTGET /_next/static/chunks/app/(space)/layout-7ef296a0cca4ea87.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:48 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c0bf894440d-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 510827
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"eb1602a059eaa0b3c173edbb9cb75b12"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BOYgBz1j%2BrPUU7I%2F6eWSs10cthk55XQjzKAQa0Ed%2Bgd1JioPVNUYHmlkHwqy49QWrdhL7H7YMtw4gcEHpV4G%2BGXdK3qROvWJumYoLDhZRFdbG7sylVoibXWm7XnL2jcdxxuAkUPTmJygtJzIdx%2FY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC546INData Raw: 32 38 63 61 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 34 34 5d 2c 7b 31 31 30 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 31 30 39 31 30 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 34 37 37 30 35 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 37 39 35 38 32 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 28ca(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2844],{1109:function(e,a,t){Promise.resolve().then(t.t.bind(t,10910,23)),Promise.resolve().then(t.t.bind(t,47705,23)),Promise.resolve().then(t.t.bind(t,79582,23)),Promise.resolve().then(t.t.bi
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 35 38 34 30 33 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 38 31 32 39 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 33 36 35 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 36 30 36 35 36 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 34 31 32 37 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 37 31 39 33 32 29 29 2c 50 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: se.resolve().then(t.t.bind(t,58403,23)),Promise.resolve().then(t.t.bind(t,81291,23)),Promise.resolve().then(t.t.bind(t,365,23)),Promise.resolve().then(t.t.bind(t,60656,23)),Promise.resolve().then(t.bind(t,41278)),Promise.resolve().then(t.bind(t,71932)),Pr
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 22 67 72 6f 77 2d 30 22 2c 22 73 68 72 69 6e 6b 2d 30 22 2c 22 70 72 69 6d 61 72 79 22 3d 3d 3d 69 3f 5b 22 62 67 2d 70 72 69 6d 61 72 79 2d 36 30 30 22 2c 22 74 65 78 74 2d 77 68 69 74 65 22 2c 22 72 69 6e 67 2d 64 61 72 6b 2f 32 22 2c 22 68 6f 76 65 72 3a 62 67 2d 70 72 69 6d 61 72 79 2d 35 30 30 22 2c 22 64 61 72 6b 3a 72 69 6e 67 2d 6c 69 67 68 74 2f 33 22 2c 22 64 61 72 6b 3a 62 67 2d 70 72 69 6d 61 72 79 2d 36 30 30 22 2c 22 64 61 72 6b 3a 68 6f 76 65 72 3a 62 67 2d 70 72 69 6d 61 72 79 2d 37 30 30 22 5d 3a 5b 22 62 67 2d 64 61 72 6b 2f 32 22 2c 22 72 69 6e 67 2d 64 61 72 6b 2f 31 22 2c 22 68 6f 76 65 72 3a 62 67 2d 64 61 72 6b 2f 33 22 2c 22 64 61 72 6b 3a 62 67 2d 6c 69 67 68 74 2f 32 22 2c 22 64 61 72 6b 3a 72 69 6e 67 2d 6c 69 67 68 74 2f 31 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "grow-0","shrink-0","primary"===i?["bg-primary-600","text-white","ring-dark/2","hover:bg-primary-500","dark:ring-light/3","dark:bg-primary-600","dark:hover:bg-primary-700"]:["bg-dark/2","ring-dark/1","hover:bg-dark/3","dark:bg-light/2","dark:ring-light/1"
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 61 74 69 76 65 22 2c 22 64 61 72 6b 3a 74 65 78 74 2d 6c 69 67 68 74 2f 32 22 29 2c 63 68 69 6c 64 72 65 6e 3a 6f 2e 63 68 65 63 6b 65 64 3f 28 30 2c 72 2e 6a 73 78 29 28 73 2e 4a 4f 2c 7b 69 63 6f 6e 3a 22 63 68 65 63 6b 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 73 69 7a 65 2d 33 22 7d 29 3a 6e 75 6c 6c 7d 29 5d 7d 29 7d 29 3b 6c 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 6e 2e 66 43 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7d 2c 36 31 35 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 61 29 2c 74 2e 64 28 61 2c 7b 44 61 74 65 52 65 6c 61 74 69 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 74 28 32 37 35 37 33 29 2c 73 3d 74 28 37 36 35 33 29 2c 6e 3d 74 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ative","dark:text-light/2"),children:o.checked?(0,r.jsx)(s.JO,{icon:"check",className:"size-3"}):null})]})});l.displayName=n.fC.displayName},61559:function(e,a,t){"use strict";t.r(a),t.d(a,{DateRelative:function(){return o}});var r=t(27573),s=t(7653),n=t(
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 61 75 6c 74 2c 7b 72 65 66 3a 61 2c 2e 2e 2e 65 2c 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 7d 29 7d 2c 33 36 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 61 2c 7b 46 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 46 7d 2c 58 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 5a 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 74 7d 7d 29 3b 76 61 72 20 72 3d 74 28 37 36 35 33 29 2c 73 3d 74 28 33 38 31 35 35 29 3b 6c 65 74 20 6e 3d 72 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 6e 75 6c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 6c 65 74 20 65 3d 72 2e 75 73 65 43 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ault,{ref:a,...e,children:o})})},364:function(e,a,t){"use strict";t.d(a,{Ff:function(){return s.F},Xg:function(){return n},ZK:function(){return o},t:function(){return s.t}});var r=t(7653),s=t(38155);let n=r.createContext(null);function o(){let e=r.useCont
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 61 2c 7b 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 72 3d 74 28 36 36 32 39 30 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 61 3d 41 72 72 61 79 28 65 29 2c 74 3d 30 3b 74 3c 65 3b 74 2b 2b 29 61 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6d 36 29 28 2e 2e 2e 61 29 7d 7d 2c 37 31 30 33 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 37 35 37 34 35 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 31 38 37 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 34 30 30 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 4:function(e,a,t){"use strict";t.d(a,{t:function(){return s}});var r=t(66290);function s(){for(var e=arguments.length,a=Array(e),t=0;t<e;t++)a[t]=arguments[t];return(0,r.m6)(...a)}},71030:function(){},75745:function(){},187:function(){},40063:function(e){
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 2c 66 6f 6e 74 53 74 79 6c 65 3a 22 6e 6f 72 6d 61 6c 22 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 37 66 65 31 35 33 22 2c 76 61 72 69 61 62 6c 65 3a 22 5f 5f 76 61 72 69 61 62 6c 65 5f 37 66 65 31 35 33 22 7d 7d 2c 35 37 31 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 73 74 79 6c 65 3a 7b 66 6f 6e 74 46 61 6d 69 6c 79 3a 22 27 5f 5f 4e 6f 74 6f 5f 53 61 6e 73 5f 38 39 33 65 35 36 27 2c 20 27 5f 5f 4e 6f 74 6f 5f 53 61 6e 73 5f 46 61 6c 6c 62 61 63 6b 5f 38 39 33 65 35 36 27 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 61 72 69 61 6c 22 2c 66 6f 6e 74 53 74 79 6c 65 3a 22 6e 6f 72 6d 61 6c 22 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 38 39 33 65 35 36 22 2c 76 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,fontStyle:"normal"},className:"__className_7fe153",variable:"__variable_7fe153"}},57100:function(e){e.exports={style:{fontFamily:"'__Noto_Sans_893e56', '__Noto_Sans_Fallback_893e56', system-ui, arial",fontStyle:"normal"},className:"__className_893e56",va
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 35 36 33 39 27 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 61 72 69 61 6c 22 2c 66 6f 6e 74 53 74 79 6c 65 3a 22 6e 6f 72 6d 61 6c 22 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 65 64 35 36 33 39 22 2c 76 61 72 69 61 62 6c 65 3a 22 5f 5f 76 61 72 69 61 62 6c 65 5f 65 64 35 36 33 39 22 7d 7d 2c 33 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 73 74 79 6c 65 3a 7b 66 6f 6e 74 46 61 6d 69 6c 79 3a 22 27 5f 5f 53 6f 75 72 63 65 5f 53 61 6e 73 5f 33 5f 33 31 37 31 65 34 27 2c 20 27 5f 5f 53 6f 75 72 63 65 5f 53 61 6e 73 5f 33 5f 46 61 6c 6c 62 61 63 6b 5f 33 31 37 31 65 34 27 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 61 72 69 61 6c 22 2c 66 6f 6e 74 53 74 79 6c 65 3a 22 6e 6f 72 6d 61 6c 22 7d 2c 63 6c 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 5639', system-ui, arial",fontStyle:"normal"},className:"__className_ed5639",variable:"__variable_ed5639"}},365:function(e){e.exports={style:{fontFamily:"'__Source_Sans_3_3171e4', '__Source_Sans_3_Fallback_3171e4', system-ui, arial",fontStyle:"normal"},cla
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC321INData Raw: 61 77 73 22 2c 22 72 65 64 68 61 74 22 2c 22 79 6f 61 73 74 22 2c 22 63 6c 6f 75 64 66 6c 61 72 65 22 2c 22 75 70 73 22 2c 22 70 69 78 69 76 22 2c 22 77 70 65 78 70 6c 6f 72 65 72 22 2c 22 64 79 61 6c 6f 67 22 2c 22 62 69 74 79 22 2c 22 73 74 61 63 6b 70 61 74 68 22 2c 22 62 75 79 73 65 6c 6c 61 64 73 22 2c 22 66 69 72 73 74 2d 6f 72 64 65 72 22 2c 22 6d 6f 64 78 22 2c 22 67 75 69 6c 64 65 64 22 2c 22 76 6e 76 22 2c 22 73 71 75 61 72 65 2d 6a 73 22 2c 22 6d 69 63 72 6f 73 6f 66 74 22 2c 22 71 71 22 2c 22 6f 72 63 69 64 22 2c 22 6a 61 76 61 22 2c 22 69 6e 76 69 73 69 6f 6e 22 2c 22 63 72 65 61 74 69 76 65 2d 63 6f 6d 6d 6f 6e 73 2d 70 64 2d 61 6c 74 22 2c 22 63 65 6e 74 65 72 63 6f 64 65 22 2c 22 67 6c 69 64 65 2d 67 22 2c 22 64 72 75 70 61 6c 22 2c 22 6a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: aws","redhat","yoast","cloudflare","ups","pixiv","wpexplorer","dyalog","bity","stackpath","buysellads","first-order","modx","guilded","vnv","square-js","microsoft","qq","orcid","java","invision","creative-commons-pd-alt","centercode","glide-g","drupal","j
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 31 65 35 33 0d 0a 68 6d 63 73 22 2c 22 72 6f 63 6b 65 74 63 68 61 74 22 2c 22 76 6b 22 2c 22 75 6e 74 61 70 70 64 22 2c 22 6d 61 69 6c 63 68 69 6d 70 22 2c 22 63 73 73 33 2d 61 6c 74 22 2c 22 73 71 75 61 72 65 2d 72 65 64 64 69 74 22 2c 22 76 69 6d 65 6f 2d 76 22 2c 22 63 6f 6e 74 61 6f 22 2c 22 73 71 75 61 72 65 2d 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 22 2c 22 64 65 73 6b 70 72 6f 22 2c 22 62 72 61 76 65 22 2c 22 73 69 73 74 72 69 78 22 2c 22 73 71 75 61 72 65 2d 69 6e 73 74 61 67 72 61 6d 22 2c 22 62 61 74 74 6c 65 2d 6e 65 74 22 2c 22 74 68 65 2d 72 65 64 2d 79 65 74 69 22 2c 22 73 71 75 61 72 65 2d 68 61 63 6b 65 72 2d 6e 65 77 73 22 2c 22 65 64 67 65 22 2c 22 74 68 72 65 61 64 73 22 2c 22 6e 61 70 73 74 65 72 22 2c 22 73 71 75 61 72 65 2d 73 6e 61 70
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1e53hmcs","rocketchat","vk","untappd","mailchimp","css3-alt","square-reddit","vimeo-v","contao","square-font-awesome","deskpro","brave","sistrix","square-instagram","battle-net","the-red-yeti","square-hacker-news","edge","threads","napster","square-snap


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    98192.168.2.649824172.64.147.2094436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC527OUTGET /~/files/v0/b/gitbook-x-prod.appspot.com/o/spaces%2FWM24I6wQA0wW9mfYAV7I%2Ficon%2FhxlXa32rDRiUkiAt9AzH%2Fcoinbasepro-logo.png?alt=media&token=9a6db7ef-0842-4ba2-bd9b-7e6326da57f5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: 531571207-files.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1304INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:48 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1612
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c0cbca04237-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 40499
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename*=utf-8''coinbasepro-logo.png
                                                                                                                                                                                                                                                                                                                                                    ETag: "d347ffaee62bfc05623a9e98d8720ea2"
                                                                                                                                                                                                                                                                                                                                                    Expires: Sun, 06 Oct 2024 21:45:49 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 03 May 2023 06:33:41 GMT
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                    Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=1865
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'none'; object-src 'none'; report-uri https://o1000929.ingest.sentry.io/api/5960429/security/?sentry_key=a9072c7b7a264a6e9c617a4fa5fa8ed9&sentry_environment=gitbook-x-prod&sentry_release=10.9.887;
                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-goog-generation: 1683095621722000
                                                                                                                                                                                                                                                                                                                                                    x-goog-hash: crc32c=avQrXQ==
                                                                                                                                                                                                                                                                                                                                                    x-goog-hash: md5=00f/ruYr/AViOp6Y2HIOog==
                                                                                                                                                                                                                                                                                                                                                    x-goog-meta-firebasestoragedownloadtokens: 9a6db7ef-0842-4ba2-bd9b-7e6326da57f5
                                                                                                                                                                                                                                                                                                                                                    x-goog-meta-height: 225
                                                                                                                                                                                                                                                                                                                                                    x-goog-meta-width: 225
                                                                                                                                                                                                                                                                                                                                                    x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                                                                                                                                                    x-goog-stored-content-length: 1865
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC144INData Raw: 78 2d 67 75 70 6c 6f 61 64 65 72 2d 75 70 6c 6f 61 64 69 64 3a 20 41 48 6d 55 43 59 30 33 4b 36 72 57 43 31 75 5f 4b 34 72 6a 4b 30 6d 61 37 62 45 6f 4b 73 58 43 72 31 4d 4a 6d 38 67 62 4a 57 30 71 53 6b 2d 6f 62 46 69 46 64 75 61 4b 52 50 6a 70 2d 2d 67 56 4e 4d 70 33 57 5f 79 4d 46 54 67 0d 0a 58 2d 50 6f 77 65 72 65 64 2d 42 79 3a 20 47 69 74 42 6f 6f 6b 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: x-guploader-uploadid: AHmUCY03K6rWC1u_K4rjK0ma7bEoKsXCr1MJm8gbJW0qSk-obFiFduaKRPjp--gVNMp3W_yMFTgX-Powered-By: GitBookServer: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1290INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 e1 08 03 00 00 00 09 6d 22 48 00 00 00 84 50 4c 54 45 1a 1b 1d ff ff ff fc fc fc f2 f2 f2 eb eb eb e8 e8 e8 de de de da da da d2 d2 d2 cd cd cd c3 c3 c4 b8 b8 b8 b2 b2 b3 aa aa ab a5 a5 a5 9e 9e 9f 96 96 97 8f 90 90 88 88 89 82 83 83 7a 7a 7b 74 74 75 6c 6c 6d 66 66 67 5f 5f 61 5d 5d 5e 54 54 56 4d 4d 4f 4d 4d 4e 45 46 46 41 41 42 3a 3b 3c 39 39 3a 2e 2e 31 28 29 2a 21 22 24 17 18 1a 15 16 18 13 14 17 0d 0f 12 0a 0c 0f 00 00 07 00 00 03 00 00 00 2e 0d 33 bc 00 00 05 83 49 44 41 54 78 da ec d9 ed 6e da 30 14 c6 f1 73 0c 49 00 93 25 14 01 2d 2b 2c 14 bf 25 cf fd df df 3e 57 ea ba 84 25 8e 99 ce ef 0a f2 97 22 3d b6 4c 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 31 36
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRm"HPLTEzz{ttullmffg__a]]^TTVMMOMMNEFFAAB:;<99:..1()*!"$.3IDATxn0sI%-+,%>W%"=LB!B!B!B!B16
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC322INData Raw: 89 da 35 0e f3 6e 72 cc 21 ad be cb 21 dd cd b3 2c ac a0 15 0e b7 d8 fe cb 03 ee 3a fa 9b 07 bc c0 c1 8a 4f 0d 0c 68 3f f1 5c 6e 50 ae 9a 78 3e 3e b8 33 a6 d1 78 d6 eb 60 7e 6b 9a 7a 6d 93 4f 03 6c ba 06 f9 1d 3d 30 a2 0d 72 ab 49 ea 44 8d cb be b2 d7 fa 92 7a 6d a3 a3 1d f2 d9 90 d4 4d 8c 41 d1 d4 6b 5f 82 a6 05 72 98 77 5a 6a d0 4a 1d e1 db 19 c3 56 0b 7a aa b5 84 17 9d 81 c4 b4 8f 5b 93 5d 43 72 8a a1 ae fe 84 7b 23 48 7f 0b e9 51 32 1e 4d 27 e6 3e 33 fc 3a a8 71 3c eb ab 87 ec 68 6a 46 ec f7 a4 21 47 ce 3d 16 38 82 47 d3 41 a6 14 8d f0 a8 d6 40 0a f2 a5 ef ec 9d 87 eb 67 d2 90 37 43 af b7 f7 3f dc bc 90 85 fc 19 ba ee 2b 1c ae e2 ed 61 c9 df 87 b4 25 af e1 07 b1 64 07 f4 92 ad 8f 8a ec 4f ec 07 ac 9e 76 fc fd 80 f9 7b 3a bf 1e 1e e6 df f6 74 de 33 f4
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 5nr!!,:Oh?\nPx>>3x`~kzmOl=0rIDzmMAk_rwZjJVz[]Cr{#HQ2M'>3:q<hjF!G=8GA@g7C?+a%dOv{:t3


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    99192.168.2.649825104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC399OUTGET /_next/static/chunks/3546-983d8e659994cb93.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:48 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c0ce8c318bc-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 256915
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"43dff723c98bebe7efb9d58a06c5619f"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J3ftL%2B6%2FyqIBN5xnx%2FkdOSvf5GVHb3C7GgZXw7JA9yiSotpq06rYue1MWpXFY2KT%2BMmoO9OUqIuu7ddV5RLGMCiX3Z8hpyL4Yzs7%2BdHFJE5mhvzrj8wJRQGHuys%2FuXLSDxQjwlMk39dp%2BXAc2pb7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC542INData Raw: 31 64 30 37 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 34 36 5d 2c 7b 33 30 33 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 24 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 6c 65 74 20 6e 3d 69 28 37 31 33 36 34 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 7b 63 72 65 61 74 65 53 65 72 76 65 72 52 65 66 65 72 65 6e 63 65 3a 74 7d 3d 69 28 31 38 37 38 36 29 3b 72 65 74 75 72 6e 20 74 28 65 2c 6e 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1d07"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3546],{30359:function(e,t,i){Object.defineProperty(t,"$",{enumerable:!0,get:function(){return r}});let n=i(71364);function r(e){let{createServerReference:t}=i(18786);return t(e,n.
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 72 74 79 4e 61 6d 65 73 2c 65 73 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 65 6c 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 65 64 3d 28 65 2c 74 29 3d 3e 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 30 2c 65 5b 65 61 28 65 29 5b 30 5d 5d 29 28 28 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 74 29 2c 74 2e 65 78 70 6f 72 74 73 7d 2c 65 75 3d 65 64 28 7b 22 2e 2e 2f 2e 2e 2f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 2f 65 76 65 6e 74 2d 69 74 65 72 61 74 6f 72 2f 6c 69 62 2f 65 76 65 6e 74 2d 69 74 65 72 61 74 6f 72 2e 6a 73 22 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rtyNames,es=Object.getPrototypeOf,el=Object.prototype.hasOwnProperty,ed=(e,t)=>function(){return t||(0,e[ea(e)[0]])((t={exports:{}}).exports,t),t.exports},eu=ed({"../../node_modules/event-iterator/lib/event-iterator.js"(e){Object.defineProperty(e,"__esMod
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 6b 26 26 74 68 69 73 2e 70 75 73 68 51 75 65 75 65 2e 6c 65 6e 67 74 68 3c 3d 74 68 69 73 2e 6c 6f 77 57 61 74 65 72 4d 61 72 6b 26 26 74 68 69 73 2e 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 69 73 50 61 75 73 65 64 3d 21 31 2c 74 68 69 73 2e 65 76 65 6e 74 48 61 6e 64 6c 65 72 73 2e 6c 6f 77 57 61 74 65 72 26 26 74 68 69 73 2e 65 76 65 6e 74 48 61 6e 64 6c 65 72 73 2e 6c 6f 77 57 61 74 65 72 28 29 29 2c 74 29 3a 74 68 69 73 2e 69 73 53 74 6f 70 70 65 64 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 7b 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 29 3a 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 2c 74 29 3d 3e 7b 74 68 69 73 2e 70 75 6c 6c 51 75 65 75 65 2e 70 75 73 68 28 7b 72 65 73 6f 6c 76 65 3a 65 2c 72 65 6a 65 63 74 3a 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: k&&this.pushQueue.length<=this.lowWaterMark&&this.isPaused&&(this.isPaused=!1,this.eventHandlers.lowWater&&this.eventHandlers.lowWater()),t):this.isStopped?Promise.resolve({value:void 0,done:!0}):new Promise((e,t)=>{this.pullQueue.push({resolve:e,reject:t
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 2c 65 2e 66 61 69 6c 29 2c 74 68 69 73 2e 64 65 73 74 72 6f 79 3f 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 63 6c 6f 73 65 26 26 74 68 69 73 2e 63 6c 6f 73 65 28 29 7d 29 2c 65 29 7d 2c 65 2e 64 65 66 61 75 6c 74 3d 74 2e 45 76 65 6e 74 49 74 65 72 61 74 6f 72 7d 7d 29 28 29 29 3f 65 6e 28 65 73 28 6e 29 29 3a 7b 7d 2c 22 64 65 66 61 75 6c 74 22 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 2c 6e 29 2c 65 70 3d 5b 32 33 39 2c 31 38 37 2c 31 39 31 5d 2c 65 68 3d 28 28 72 3d 65 68 7c 7c 7b 7d 29 2e 50 75 62 6c 69 63 3d 22 70 75 62 6c 69 63 22 2c 72 2e 55 6e 6c 69 73 74 65 64 3d 22 75 6e 6c 69 73 74 65 64 22 2c 72 2e 53 68 61 72 65 4c 69 6e 6b 3d 22 73 68
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,e.fail),this.destroy?this.destroy():"function"==typeof this.close&&this.close()}),e)},e.default=t.EventIterator}})())?en(es(n)):{},"default",{value:n,enumerable:!0}),n),ep=[239,187,191],eh=((r=eh||{}).Public="public",r.Unlisted="unlisted",r.ShareLink="sh
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 6f 77 6c 65 64 67 65 42 61 73 65 22 2c 67 2e 44 65 73 69 67 6e 53 79 73 74 65 6d 3d 22 64 65 73 69 67 6e 53 79 73 74 65 6d 22 2c 67 2e 4f 70 65 6e 53 6f 75 72 63 65 44 6f 63 73 3d 22 6f 70 65 6e 53 6f 75 72 63 65 44 6f 63 73 22 2c 67 2e 4e 6f 74 65 73 3d 22 6e 6f 74 65 73 22 2c 67 2e 4f 74 68 65 72 3d 22 6f 74 68 65 72 22 2c 67 29 2c 65 5f 3d 28 28 6d 3d 65 5f 7c 7c 7b 7d 29 2e 4e 6f 6e 50 72 6f 66 69 74 3d 22 6e 6f 6e 50 72 6f 66 69 74 22 2c 6d 2e 4f 70 65 6e 53 6f 75 72 63 65 3d 22 6f 70 65 6e 53 6f 75 72 63 65 22 2c 6d 2e 45 64 75 63 61 74 69 6f 6e 3d 22 65 64 75 63 61 74 69 6f 6e 22 2c 6d 29 2c 65 43 3d 28 28 76 3d 65 43 7c 7c 7b 7d 29 2e 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 3d 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 2c 76 2e 41 6c 6c 3d 22 61 6c 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: owledgeBase",g.DesignSystem="designSystem",g.OpenSourceDocs="openSourceDocs",g.Notes="notes",g.Other="other",g),e_=((m=e_||{}).NonProfit="nonProfit",m.OpenSource="openSource",m.Education="education",m),eC=((v=eC||{}).Organization="organization",v.All="all
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 22 6c 69 6e 6b 22 2c 6b 29 2c 65 78 3d 28 28 77 3d 65 78 7c 7c 7b 7d 29 2e 44 6f 63 73 3d 22 64 6f 63 73 22 2c 77 2e 45 64 69 74 6f 72 69 61 6c 3d 22 65 64 69 74 6f 72 69 61 6c 22 2c 77 2e 4c 61 6e 64 69 6e 67 3d 22 6c 61 6e 64 69 6e 67 22 2c 77 29 2c 65 4c 3d 28 28 5f 3d 65 4c 7c 7c 7b 7d 29 2e 53 74 72 61 69 67 68 74 3d 22 73 74 72 61 69 67 68 74 22 2c 5f 2e 52 6f 75 6e 64 65 64 3d 22 72 6f 75 6e 64 65 64 22 2c 5f 29 2c 65 4d 3d 28 28 43 3d 65 4d 7c 7c 7b 7d 29 2e 41 42 43 46 61 76 6f 72 69 74 3d 22 41 42 43 46 61 76 6f 72 69 74 22 2c 43 2e 49 6e 74 65 72 3d 22 49 6e 74 65 72 22 2c 43 2e 52 6f 62 6f 74 6f 3d 22 52 6f 62 6f 74 6f 22 2c 43 2e 52 6f 62 6f 74 6f 53 6c 61 62 3d 22 52 6f 62 6f 74 6f 53 6c 61 62 22 2c 43 2e 4f 70 65 6e 53 61 6e 73 3d 22 4f 70
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "link",k),ex=((w=ex||{}).Docs="docs",w.Editorial="editorial",w.Landing="landing",w),eL=((_=eL||{}).Straight="straight",_.Rounded="rounded",_),eM=((C=eM||{}).ABCFavorit="ABCFavorit",C.Inter="Inter",C.Roboto="Roboto",C.RobotoSlab="RobotoSlab",C.OpenSans="Op
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC52INData Raw: 69 6e 6b 22 2c 6a 2e 4c 69 6e 6b 45 78 74 65 72 6e 61 6c 3d 22 6c 69 6e 6b 2d 65 78 74 65 72 6e 61 6c 22 2c 6a 2e 45 79 65 3d 22 65 79 65 22 2c 6a 2e 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ink",j.LinkExternal="link-external",j.Eye="eye",j.
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 31 30 61 31 0d 0a 4c 6f 63 6b 3d 22 6c 6f 63 6b 22 2c 6a 29 2c 65 7a 3d 28 28 57 3d 65 7a 7c 7c 7b 7d 29 2e 4f 77 6e 65 72 3d 22 6f 77 6e 65 72 22 2c 57 2e 4d 65 6d 62 65 72 3d 22 6d 65 6d 62 65 72 22 2c 57 29 2c 65 56 3d 28 28 4e 3d 65 56 7c 7c 7b 7d 29 2e 46 72 65 65 32 30 32 34 3d 22 66 72 65 65 5f 32 30 32 34 22 2c 4e 2e 50 6c 75 73 32 30 32 34 3d 22 70 6c 75 73 5f 32 30 32 34 22 2c 4e 2e 50 72 6f 32 30 32 34 3d 22 70 72 6f 5f 32 30 32 34 22 2c 4e 2e 45 6e 74 65 72 70 72 69 73 65 32 30 32 34 3d 22 65 6e 74 65 72 70 72 69 73 65 5f 32 30 32 34 22 2c 4e 2e 46 72 65 65 3d 22 66 72 65 65 22 2c 4e 2e 50 6c 75 73 3d 22 70 6c 75 73 22 2c 4e 2e 50 72 6f 3d 22 70 72 6f 22 2c 4e 2e 54 65 61 6d 3d 22 74 65 61 6d 22 2c 4e 2e 42 75 73 69 6e 65 73 73 3d 22 62 75 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 10a1Lock="lock",j),ez=((W=ez||{}).Owner="owner",W.Member="member",W),eV=((N=eV||{}).Free2024="free_2024",N.Plus2024="plus_2024",N.Pro2024="pro_2024",N.Enterprise2024="enterprise_2024",N.Free="free",N.Plus="plus",N.Pro="pro",N.Team="team",N.Business="bus
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 65 36 3d 28 28 5a 3d 65 36 7c 7c 7b 7d 29 2e 50 65 6e 64 69 6e 67 3d 22 70 65 6e 64 69 6e 67 22 2c 5a 2e 41 63 74 69 76 65 3d 22 61 63 74 69 76 65 22 2c 5a 2e 42 6c 6f 63 6b 65 64 3d 22 62 6c 6f 63 6b 65 64 22 2c 5a 2e 4d 6f 76 65 64 3d 22 6d 6f 76 65 64 22 2c 5a 2e 44 65 6c 65 74 65 64 3d 22 64 65 6c 65 74 65 64 22 2c 5a 29 2c 65 33 3d 28 28 4a 3d 65 33 7c 7c 7b 7d 29 2e 49 6e 69 74 69 61 6c 69 7a 69 6e 67 3d 22 69 6e 69 74 69 61 6c 69 7a 69 6e 67 22 2c 4a 2e 50 65 6e 64 69 6e 67 56 61 6c 69 64 61 74 69 6f 6e 3d 22 70 65 6e 64 69 6e 67 5f 76 61 6c 69 64 61 74 69 6f 6e 22 2c 4a 2e 50 65 6e 64 69 6e 67 49 73 73 75 61 6e 63 65 3d 22 70 65 6e 64 69 6e 67 5f 69 73 73 75 61 6e 63 65 22 2c 4a 2e 50 65 6e 64 69 6e 67 44 65 70 6c 6f 79 6d 65 6e 74 3d 22 70 65 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e6=((Z=e6||{}).Pending="pending",Z.Active="active",Z.Blocked="blocked",Z.Moved="moved",Z.Deleted="deleted",Z),e3=((J=e3||{}).Initializing="initializing",J.PendingValidation="pending_validation",J.PendingIssuance="pending_issuance",J.PendingDeployment="pen
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 2f 70 6c 61 69 6e 22 2c 65 69 29 7d 2c 37 32 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 2f 2a 21 20 6a 73 2d 63 6f 6f 6b 69 65 20 76 33 2e 30 2e 35 20 7c 20 4d 49 54 20 2a 2f 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 69 29 65 5b 6e 5d 3d 69 5b 6e 5d 7d 72 65 74 75 72 6e 20 65 7d 69 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 72 2c 6f 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /plain",ei)},7220:function(e,t,i){/*! js-cookie v3.0.5 | MIT */function n(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var n in i)e[n]=i[n]}return e}i.d(t,{Z:function(){return r}});var r=function e(t,i){function r(e,r,o){if("undefined"!=t


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    100192.168.2.649826172.64.146.1674436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC452OUTGET /__session?proposed=ca183e5f-326b-48cd-8bde-51b7a1622dcbR HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: app.gitbook.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: __session=ca183e5f-326b-48cd-8bde-51b7a1622dcbR
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:48 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c0cecc74219-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"34-wKVo1nbaQIYWSCXaXzyu4BwWRwQ"
                                                                                                                                                                                                                                                                                                                                                    Expires: Mon, 07 Oct 2024 08:00:48 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: __session=ca183e5f-326b-48cd-8bde-51b7a1622dcbR; Domain=.gitbook.com; Path=/; Expires=Sat, 07 Oct 2034 08:00:48 GMT; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    Via: no cache
                                                                                                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC7510INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 20 61 70 70 2e 67 69 74 62 6f 6f 6b 2e 63 6f 6d 20 61 70 69 2e 67 69 74 62 6f 6f 6b 2e 63 6f 6d 20 69 6e 74 65 67 72 61 74 69 6f 6e 73 2e 67 69 74 62 6f 6f 6b 2e 63 6f 6d 20 66 69 6c 65 73 2e 67 69 74 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 67 69 74 62 6f 6f 6b 2e 63 6f 6d 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 62 6c 6f 62 3a 20 2a 20 61 70 70 2e 67 69 74 62 6f 6f 6b 2e 63 6f 6d 20 61 70 69 2e 67 69 74 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 69 6e 74 65 72 63 6f 6d 2e 69 6f 20 77 73 73 3a 2f 2f 2a 2e 69 6e 74 65 72 63 6f 6d 2e 69 6f 20 75 70 6c 6f 61 64 73 2e 69 6e 74 65 72 63 6f 6d 63 64 6e 2e 63 6f 6d 20 75 70 6c 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'self' app.gitbook.com api.gitbook.com integrations.gitbook.com files.gitbook.com *.gitbook.com; connect-src 'self' blob: * app.gitbook.com api.gitbook.com *.intercom.io wss://*.intercom.io uploads.intercomcdn.com uplo
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC58INData Raw: 33 34 0d 0a 7b 22 64 65 76 69 63 65 49 64 22 3a 22 63 61 31 38 33 65 35 66 2d 33 32 36 62 2d 34 38 63 64 2d 38 62 64 65 2d 35 31 62 37 61 31 36 32 32 64 63 62 52 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 34{"deviceId":"ca183e5f-326b-48cd-8bde-51b7a1622dcbR"}
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    101192.168.2.649834104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC399OUTGET /_next/static/chunks/8731-301749ee030e10bf.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:48 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c0e2aa643cf-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 898076
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"ae1e8294e9ee8de75801d7d77dc26a15"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4KY5dCCJDX4W6CSKWa2M1H2qDQqlUQvrV4hBvcBHdvjFEs1zRNxV3T2f4tLvp6RHeJ3tQjvFmpMmAEGaSpTmjWGi5Unt1SEqa0XuZO3STi0JmcY1Z0SCyOFUsNp96l%2F3RyFrbuM2ZDMEryJomWtS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC554INData Raw: 31 64 65 61 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 37 33 31 5d 2c 7b 36 39 35 39 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 41 6e 6e 6f 74 61 74 69 6f 6e 50 6f 70 6f 76 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 32 37 35 37 33 29 2c 61 3d 6e 28 39 39 37 34 39 29 3b 6e 28 37 36 35 33 29 3b 76 61 72 20 69 3d 6e 28 33 36 34 29 2c 6c 3d 6e 28 37 31 34 37 34 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 6c 65 74 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 62 6f 64 79 3a 6e 7d 3d 74 2c 6f 3d 28 30 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1dea(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8731],{69591:function(t,e,n){"use strict";n.d(e,{AnnotationPopover:function(){return o}});var r=n(27573),a=n(99749);n(7653);var i=n(364),l=n(71474);function o(t){let{children:e,body:n}=t,o=(0,
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 61 2e 56 59 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6c 2e 74 29 28 22 74 65 78 74 2d 73 6d 22 2c 22 6d 61 78 2d 77 2d 5b 32 38 30 70 78 5d 22 2c 22 62 67 2d 6c 69 67 68 74 22 2c 22 72 69 6e 67 2d 31 22 2c 22 72 69 6e 67 2d 64 61 72 6b 2f 32 22 2c 22 72 6f 75 6e 64 65 64 22 2c 22 73 68 61 64 6f 77 2d 31 78 73 22 2c 22 73 68 61 64 6f 77 2d 64 61 72 6b 2f 31 22 2c 22 70 2d 33 22 2c 22 5b 26 5f 70 5d 3a 6c 65 61 64 69 6e 67 2d 73 6e 75 67 22 2c 22 64 61 72 6b 3a 62 67 2d 64 61 72 6b 22 2c 22 64 61 72 6b 3a 72 69 6e 67 2d 6c 69 67 68 74 2f 32 22 2c 22 64 61 72 6b 3a 73 68 61 64 6f 77 2d 64 61 72 6b 2f 34 22 2c 22 2d 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 2d 32 22 2c 22 6f 75 74 6c 69 6e 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {children:(0,r.jsxs)(a.VY,{className:(0,l.t)("text-sm","max-w-[280px]","bg-light","ring-1","ring-dark/2","rounded","shadow-1xs","shadow-dark/1","p-3","[&_p]:leading-snug","dark:bg-dark","dark:ring-light/2","dark:shadow-dark/4","-outline-offset-2","outline
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 3e 7b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 42 52 45 6c 65 6d 65 6e 74 3f 65 2b 3d 22 5c 6e 22 3a 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 70 61 6e 45 6c 65 6d 65 6e 74 3f 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 65 77 22 29 3f 65 2b 3d 22 5c 6e 22 3a 65 2b 3d 74 2e 69 6e 6e 65 72 54 65 78 74 3a 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3f 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 66 6f 72 45 61 63 68 28 6e 29 3a 65 2b 3d 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7d 3b 72 65 74 75 72 6e 20 6e 28 74 29 2c 65 7d 28 74 29 29 2c 63 28 21 30 29 29 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6c 2e 74 29 28 6e 2c 22 70 72 69 6e 74 3a 68 69 64 64 65 6e 22 29 2c 63 68 69 6c 64 72 65 6e 3a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: >{t instanceof HTMLBRElement?e+="\n":t instanceof HTMLSpanElement?t.classList.contains("ew")?e+="\n":e+=t.innerText:t instanceof HTMLElement?t.childNodes.forEach(n):e+=t.textContent};return n(t),e}(t)),c(!0))},className:(0,l.t)(n,"print:hidden"),children:
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 3d 6e 28 37 31 34 37 34 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 6c 65 74 7b 69 64 3a 65 2c 74 61 62 73 3a 6e 2c 74 61 62 73 42 6f 64 79 3a 73 2c 73 74 79 6c 65 3a 66 7d 3d 74 2c 70 3d 28 30 2c 6c 2e 48 70 29 28 29 2c 6d 3d 28 30 2c 69 2e 73 4a 29 28 75 28 7b 69 64 3a 65 2c 74 61 62 73 3a 6e 7d 29 29 2c 68 3d 28 30 2c 6c 2e 74 6d 29 28 29 3f 6d 3a 6e 5b 30 5d 2c 62 3d 28 30 2c 69 2e 5a 6c 29 28 63 29 2c 67 3d 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 74 3d 3e 7b 62 28 6e 3d 3e 28 7b 61 63 74 69 76 65 49 64 73 3a 7b 2e 2e 2e 6e 2e 61 63 74 69 76 65 49 64 73 2c 5b 65 5d 3a 74 2e 69 64 7d 2c 61 63 74 69 76 65 54 69 74 6c 65 73 3a 74 2e 74 69 74 6c 65 3f 6e 2e 61 63 74 69 76 65 54 69 74 6c 65 73 2e 66 69 6c 74 65 72 28 65 3d 3e 65 21 3d 3d 74 2e 74 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: =n(71474);function s(t){let{id:e,tabs:n,tabsBody:s,style:f}=t,p=(0,l.Hp)(),m=(0,i.sJ)(u({id:e,tabs:n})),h=(0,l.tm)()?m:n[0],b=(0,i.Zl)(c),g=a.useCallback(t=>{b(n=>({activeIds:{...n.activeIds,[e]:t.id},activeTitles:t.title?n.activeTitles.filter(e=>e!==t.ti
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 73 65 74 5d 22 2c 22 61 66 74 65 72 3a 72 69 67 68 74 2d 30 22 2c 22 61 66 74 65 72 3a 62 6f 72 64 65 72 2d 64 61 72 6b 2f 34 22 2c 22 61 66 74 65 72 3a 74 6f 70 2d 5b 31 35 25 5d 22 2c 22 61 66 74 65 72 3a 68 2d 5b 37 30 25 5d 22 2c 22 61 66 74 65 72 3a 77 2d 5b 31 70 78 5d 22 2c 22 6c 61 73 74 3a 61 66 74 65 72 3a 62 6f 72 64 65 72 2d 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 74 65 78 74 2d 64 61 72 6b 2d 32 2f 37 22 2c 22 62 67 2d 64 61 72 6b 2d 32 2f 31 22 2c 22 64 61 72 6b 3a 62 67 2d 64 61 72 6b 2d 31 2f 35 22 2c 22 68 6f 76 65 72 3a 74 65 78 74 2d 64 61 72 6b 2d 32 22 2c 22 64 61 72 6b 3a 74 65 78 74 2d 6c 69 67 68 74 2d 33 2f 38 22 2c 22 64 61 72 6b 3a 61 66 74 65 72 3a 62 6f 72 64 65 72 2d 6c 69 67 68 74 2f 32 22 2c 22 64 61 72 6b 3a 68 6f 76 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: set]","after:right-0","after:border-dark/4","after:top-[15%]","after:h-[70%]","after:w-[1px]","last:after:border-transparent","text-dark-2/7","bg-dark-2/1","dark:bg-dark-1/5","hover:text-dark-2","dark:text-light-3/8","dark:after:border-light/2","dark:hove
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 72 6e 20 65 3e 3d 30 7d 29 2e 73 6f 72 74 28 28 74 2c 65 29 3d 3e 7b 6c 65 74 7b 73 63 6f 72 65 3a 6e 7d 3d 74 2c 7b 73 63 6f 72 65 3a 72 7d 3d 65 3b 72 65 74 75 72 6e 20 72 2d 6e 7d 29 2e 6d 61 70 28 74 3d 3e 7b 6c 65 74 7b 69 74 65 6d 3a 65 7d 3d 74 3b 72 65 74 75 72 6e 20 65 7d 29 5b 30 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 61 3f 61 3a 6e 75 6c 6c 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 74 2e 74 61 62 73 5b 30 5d 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 72 65 74 75 72 6e 22 74 61 62 2d 22 2e 63 6f 6e 63 61 74 28 74 29 7d 7d 2c 32 32 34 38 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 7b 43 6f 6e 74 65 6e 74 4b 69 74 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rn e>=0}).sort((t,e)=>{let{score:n}=t,{score:r}=e;return r-n}).map(t=>{let{item:e}=t;return e})[0])&&void 0!==a?a:null)&&void 0!==r?r:t.tabs[0]}});function d(t){return"tab-".concat(t)}},22480:function(t,e,n){"use strict";n.r(e),n.d(e,{ContentKit:function(
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC267INData Raw: 73 65 22 40 75 69 2e 75 72 6c 2e 6f 70 65 6e 22 3a 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 6e 2e 75 72 6c 2c 22 5f 62 6c 61 6e 6b 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 61 77 61 69 74 20 62 28 7b 61 63 74 69 6f 6e 3a 6e 7d 29 7d 7d 7d 29 2c 5b 62 2c 6e 2c 66 2e 73 74 61 74 65 2c 66 2e 69 6e 70 75 74 2e 63 6f 6e 74 65 78 74 2c 70 2c 75 5d 29 2c 76 3d 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 61 73 79 6e 63 20 74 3d 3e 7b 22 40 75 69 2e 6d 6f 64 61 6c 2e 63 6c 6f 73 65 22 3d 3d 3d 74 2e 61 63 74 69 6f 6e 26 26 28 62 28 7b 61 63 74 69 6f 6e 3a 74 7d 29 2c 68 28 6e 75 6c 6c 29 29 7d 2c 5b 5d 29 3b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: se"@ui.url.open":window.open(n.url,"_blank");break;default:await b({action:n})}}}),[b,n,f.state,f.input.context,p,u]),v=r.useCallback(async t=>{"@ui.modal.close"===t.action&&(b({action:t}),h(null))},[]);return r.createElement(r.Fragment,null,r.createEleme
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 31 63 61 35 0d 0a 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 67 7d 2c 66 2e 63 68 69 6c 64 72 65 6e 29 2c 6d 3f 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2c 7b 73 65 63 75 72 69 74 79 3a 6e 2c 69 6e 69 74 69 61 6c 49 6e 70 75 74 3a 6d 2e 69 6e 69 74 69 61 6c 49 6e 70 75 74 2c 69 6e 69 74 69 61 6c 4f 75 74 70 75 74 3a 6d 2e 69 6e 69 74 69 61 6c 4f 75 74 70 75 74 2c 72 65 6e 64 65 72 3a 75 2c 6f 6e 41 63 74 69 6f 6e 3a 76 7d 2c 6d 2e 69 6e 69 74 69 61 6c 43 68 69 6c 64 72 65 6e 29 3a 6e 75 6c 6c 29 7d 7d 2c 31 30 35 36 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 45 6c 65 6d 65 6e 74 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1ca5vider,{value:g},f.children),m?r.createElement(l,{security:n,initialInput:m.initialInput,initialOutput:m.initialOutput,render:u,onAction:v},m.initialChildren):null)}},10565:function(t,e,n){"use strict";n.d(e,{ElementButton:function(){return o}});var
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 28 29 28 22 63 6f 6e 74 65 6e 74 6b 69 74 2d 63 61 72 64 2d 74 69 74 6c 65 22 29 7d 2c 65 2e 74 69 74 6c 65 29 2c 6f 3f 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 28 29 28 22 63 6f 6e 74 65 6e 74 6b 69 74 2d 63 61 72 64 2d 68 69 6e 74 22 29 7d 2c 6f 29 3a 6e 75 6c 6c 29 2c 73 26 26 73 2e 6c 65 6e 67 74 68 3e 30 3f 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 28 29 28 22 63 6f 6e 74 65 6e 74 6b 69 74 2d 63 61 72 64 2d 62 75 74 74 6f 6e 73 22 29 7d 2c 73 29 3a 6e 75 6c 6c 29 3a 6e 75 6c 6c 2c 6e 3f 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ement("div",{className:i()("contentkit-card-title")},e.title),o?r.createElement("div",{className:i()("contentkit-card-hint")},o):null),s&&s.length>0?r.createElement("div",{className:i()("contentkit-card-buttons")},s):null):null,n?r.createElement("div",{cl
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 6e 74 28 22 68 31 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 28 29 28 22 63 6f 6e 74 65 6e 74 6b 69 74 2d 6d 6f 64 61 6c 2d 74 69 74 6c 65 22 29 7d 2c 65 2e 74 69 74 6c 65 29 3a 6e 75 6c 6c 2c 6e 3f 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 63 6f 6e 74 65 6e 74 6b 69 74 2d 6d 6f 64 61 6c 2d 73 75 62 74 69 74 6c 65 22 7d 2c 6e 29 3a 6e 75 6c 6c 29 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 28 29 28 22 63 6f 6e 74 65 6e 74 6b 69 74 2d 6d 6f 64 61 6c 2d 62 6f 64 79 22 29 7d 2c 61 29 29 29 7d 7d 2c 37 35 32 31 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 45 6c 65 6d 65 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nt("h1",{className:i()("contentkit-modal-title")},e.title):null,n?r.createElement("div",{className:"contentkit-modal-subtitle"},n):null),r.createElement("div",{className:i()("contentkit-modal-body")},a)))}},75216:function(t,e,n){"use strict";n.d(e,{Elemen


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    102192.168.2.649833104.18.40.474436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC445OUTGET /_next/static/chunks/app/(space)/(content)/%5B%5B...pathname%5D%5D/page-80dffb20e3f68740.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC823INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:48 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c0e1a698c8a-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 898076
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000,immutable
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"876185a8f96a799e434b704afa76ec0a"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EMvKPGMXxsMcj0rq2jpbZdqSKXoBxtdEsbHKb1CFYPV%2BFy7NPSMZ%2BY2uYzImpoygBSTZpjAZLCpuSlNqGvxBa5%2F03b2B9mhTqDVqcV1t1gcJjJzk6qm9AUhT5GIcX4K%2B%2B7plfujTESh8kfYmhQPc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-cache: hit
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC546INData Raw: 32 33 37 39 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 4e 5f 45 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 32 32 32 5d 2c 7b 36 34 38 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 74 2e 62 69 6e 64 28 72 2c 32 35 33 32 37 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 35 30 34 38 37 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 37 38 32 35 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 36 39 35 39 31 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 2379(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2222],{64895:function(e,t,r){Promise.resolve().then(r.t.bind(r,25327,23)),Promise.resolve().then(r.bind(r,50487)),Promise.resolve().then(r.bind(r,78253)),Promise.resolve().then(r.bind(r,69591)
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 64 28 72 2c 35 32 30 37 31 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 74 2e 62 69 6e 64 28 72 2c 31 31 37 32 34 2c 32 33 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 34 36 38 35 36 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 36 30 34 31 34 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 35 31 30 32 38 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 31 38 30 34 30 29 29 2c 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 39 32 37
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: d(r,52071,23)),Promise.resolve().then(r.t.bind(r,11724,23)),Promise.resolve().then(r.bind(r,46856)),Promise.resolve().then(r.bind(r,60414)),Promise.resolve().then(r.bind(r,51028)),Promise.resolve().then(r.bind(r,18040)),Promise.resolve().then(r.bind(r,927
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 72 61 6d 73 29 28 29 3b 69 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 66 28 72 2e 68 61 73 28 22 66 61 6c 6c 62 61 63 6b 22 29 29 7b 76 61 72 20 6e 3b 6c 65 74 20 69 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 72 2e 74 6f 53 74 72 69 6e 67 28 29 29 3b 69 2e 64 65 6c 65 74 65 28 22 66 61 6c 6c 62 61 63 6b 22 29 2c 65 2e 70 75 73 68 28 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3f 22 29 2e 63 6f 6e 63 61 74 28 69 2e 74 6f 53 74 72 69 6e 67 28 29 29 2e 63 6f 6e 63 61 74 28 6e 75 6c 6c 21 3d 3d 28 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 22 29 29 7d 7d 2c 5b 65 2c 74 2c 72 5d 29 7d 28 29 2c 6e 75 6c 6c 7d 7d 2c 37 38 32 35 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rams)();i.useEffect(()=>{if(r.has("fallback")){var n;let i=new URLSearchParams(r.toString());i.delete("fallback"),e.push("".concat(t,"?").concat(i.toString()).concat(null!==(n=window.location.hash)&&void 0!==n?n:""))}},[e,t,r])}(),null}},78253:function(e,
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 69 74 62 6f 6f 6b 2e 63 6f 6d 22 29 3b 72 65 74 75 72 6e 20 69 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 22 75 74 6d 5f 73 6f 75 72 63 65 22 2c 22 63 6f 6e 74 65 6e 74 22 29 2c 69 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 22 75 74 6d 5f 6d 65 64 69 75 6d 22 2c 22 73 70 6f 6e 73 6f 72 69 6e 67 22 29 2c 69 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 73 65 74 28 22 75 74 6d 5f 63 61 6d 70 61 69 67 6e 22 2c 74 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 70 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 28 30 2c 6f 2e 74 29 28 22 6d 74 2d 32 22 2c 22 6d 72 2d 32 22 2c 22 74 65 78 74 2d 78 73 22 2c 22 74 65 78 74 2d 72 69 67 68 74 22 2c 22 74 65 78 74 2d 64 61 72 6b 2f 35 22 2c 22 64 61 72 6b 3a 74 65 78 74 2d 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: https://www.gitbook.com");return i.searchParams.set("utm_source","content"),i.searchParams.set("utm_medium","sponsoring"),i.searchParams.set("utm_campaign",t),(0,n.jsx)("p",{className:(0,o.t)("mt-2","mr-2","text-xs","text-right","text-dark/5","dark:text-l
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 69 2d 6d 65 74 68 6f 64 2d 22 2e 63 6f 6e 63 61 74 28 65 2e 74 61 67 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 74 61 67 7d 29 3a 6e 75 6c 6c 2c 65 2e 74 69 74 6c 65 5d 7d 29 7d 2c 65 2e 69 64 29 29 7d 29 7d 7d 2c 31 38 30 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 50 72 65 73 65 72 76 65 50 61 67 65 4c 61 79 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 37 36 35 33 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 7b 61 73 46 75 6c 6c 57 69 64 74 68 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 6e 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 64 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: i-method-".concat(e.tag.toLowerCase()),children:e.tag}):null,e.title]})},e.id))})}},18040:function(e,t,r){"use strict";r.d(t,{PreservePageLayout:function(){return i}});var n=r(7653);function i(e){let{asFullWidth:t}=e;return n.useLayoutEffect(()=>{let e=do
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 2c 63 6f 6f 6b 69 65 73 3a 6e 2e 5a 2e 67 65 74 28 29 7d 2c 72 65 66 65 72 72 65 72 3a 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 3b 74 72 79 7b 72 3f 61 77 61 69 74 20 6c 28 7b 61 70 69 48 6f 73 74 3a 74 2c 73 69 74 65 50 6f 69 6e 74 65 72 3a 72 2c 62 6f 64 79 3a 7b 2e 2e 2e 75 2c 73 70 61 63 65 49 64 3a 6f 7d 7d 29 3a 61 77 61 69 74 20 61 28 7b 61 70 69 48 6f 73 74 3a 74 2c 73 70 61 63 65 49 64 3a 6f 2c 62 6f 64 79 3a 75 7d 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 65 77 22 2c 65 29 7d 7d 7d 2c 32 32 35 39 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: dow.navigator.language,cookies:n.Z.get()},referrer:document.referrer};try{r?await l({apiHost:t,sitePointer:r,body:{...u,spaceId:o}}):await a({apiHost:t,spaceId:o,body:u})}catch(e){console.error("Failed to track page view",e)}}},22595:function(e,t,r){"use
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 66 69 72 73 74 2d 63 68 69 6c 64 5d 3a 72 6f 75 6e 64 65 64 2d 6c 2d 66 75 6c 6c 22 2c 22 73 74 72 61 69 67 68 74 2d 63 6f 72 6e 65 72 73 3a 5b 26 3e 2a 3a 6c 61 73 74 2d 63 68 69 6c 64 5d 3a 72 6f 75 6e 64 65 64 2d 6e 6f 6e 65 22 2c 22 73 74 72 61 69 67 68 74 2d 63 6f 72 6e 65 72 73 3a 5b 26 3e 2a 3a 66 69 72 73 74 2d 63 68 69 6c 64 5d 3a 72 6f 75 6e 64 65 64 2d 6e 6f 6e 65 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 68 2c 7b 72 61 74 69 6e 67 3a 30 2c 6c 61 62 65 6c 3a 28 30 2c 61 2e 46 29 28 66 2c 22 77 61 73 5f 74 68 69 73 5f 68 65 6c 70 66 75 6c 5f 6e 65 67 61 74 69 76 65 22 29 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 67 28 69 2e 74 30 2e 42 61 64 29 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 68 2c 7b 72 61 74 69 6e 67 3a 31 2c 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: first-child]:rounded-l-full","straight-corners:[&>*:last-child]:rounded-none","straight-corners:[&>*:first-child]:rounded-none"),children:[(0,n.jsx)(h,{rating:0,label:(0,a.F)(f,"was_this_helpful_negative"),onClick:()=>g(i.t0.Bad)}),(0,n.jsx)(h,{rating:1,l
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC329INData Raw: 36 33 20 31 33 2e 33 33 32 32 43 31 32 2e 38 30 39 38 20 31 33 2e 35 33 38 36 20 31 33 2e 31 32 35 38 20 31 33 2e 35 35 37 32 20 31 33 2e 33 33 32 32 20 31 33 2e 33 37 33 37 43 31 33 2e 35 33 38 36 20 31 33 2e 31 39 30 32 20 31 33 2e 35 35 37 32 20 31 32 2e 38 37 34 32 20 31 33 2e 33 37 33 37 20 31 32 2e 36 36 37 38 43 31 31 2e 30 34 35 39 20 31 30 2e 30 34 39 20 36 2e 39 35 34 31 20 31 30 2e 30 34 39 20 34 2e 36 32 36 33 20 31 32 2e 36 36 37 38 43 34 2e 34 34 32 38 34 20 31 32 2e 38 37 34 32 20 34 2e 34 36 31 34 33 20 31 33 2e 31 39 30 32 20 34 2e 36 36 37 38 32 20 31 33 2e 33 37 33 37 5a 4d 31 32 2e 32 35 20 37 2e 35 43 31 32 2e 32 35 20 37 2e 39 31 34 32 31 20 31 32 2e 35 38 35 38 20 38 2e 32 35 20 31 33 20 38 2e 32 35 43 31 33 2e 34 31 34 32 20 38 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 63 13.3322C12.8098 13.5386 13.1258 13.5572 13.3322 13.3737C13.5386 13.1902 13.5572 12.8742 13.3737 12.6678C11.0459 10.049 6.9541 10.049 4.6263 12.6678C4.44284 12.8742 4.46143 13.1902 4.66782 13.3737ZM12.25 7.5C12.25 7.91421 12.5858 8.25 13 8.25C13.4142 8.
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 63 30 32 0d 0a 35 2e 32 35 20 31 32 2e 32 35 20 35 2e 35 38 35 37 39 20 31 32 2e 32 35 20 36 56 37 2e 35 5a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 5d 7d 29 2c 66 3d 28 29 3d 3e 28 30 2c 6e 2e 6a 73 78 73 29 28 22 73 76 67 22 2c 7b 77 69 64 74 68 3a 22 31 38 22 2c 68 65 69 67 68 74 3a 22 31 38 22 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 31 38 20 31 38 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 22 63 69 72 63 6c 65 22 2c 7b 63 78 3a 22 39 22 2c 63 79 3a 22 39 22 2c 72 3a 22 39 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 66 69 6c 6c 4f 70 61 63
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: c025.25 12.25 5.58579 12.25 6V7.5Z",fill:"currentColor"})]}),f=()=>(0,n.jsxs)("svg",{width:"18",height:"18",viewBox:"0 0 18 18",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:[(0,n.jsx)("circle",{cx:"9",cy:"9",r:"9",fill:"currentColor",fillOpac
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC1369INData Raw: 20 31 31 2e 36 32 36 33 43 31 33 2e 35 33 38 36 20 31 31 2e 38 30 39 38 20 31 33 2e 35 35 37 32 20 31 32 2e 31 32 35 38 20 31 33 2e 33 37 33 37 20 31 32 2e 33 33 32 32 43 31 31 2e 30 34 35 39 20 31 34 2e 39 35 31 20 36 2e 39 35 34 31 20 31 34 2e 39 35 31 20 34 2e 36 32 36 33 20 31 32 2e 33 33 32 32 43 34 2e 34 34 32 38 34 20 31 32 2e 31 32 35 38 20 34 2e 34 36 31 34 33 20 31 31 2e 38 30 39 38 20 34 2e 36 36 37 38 32 20 31 31 2e 36 32 36 33 5a 4d 31 32 2e 32 35 20 37 2e 35 43 31 32 2e 32 35 20 37 2e 39 31 34 32 31 20 31 32 2e 35 38 35 38 20 38 2e 32 35 20 31 33 20 38 2e 32 35 43 31 33 2e 34 31 34 32 20 38 2e 32 35 20 31 33 2e 37 35 20 37 2e 39 31 34 32 31 20 31 33 2e 37 35 20 37 2e 35 56 36 43 31 33 2e 37 35 20 35 2e 35 38 35 37 39 20 31 33 2e 34 31 34 32
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 11.6263C13.5386 11.8098 13.5572 12.1258 13.3737 12.3322C11.0459 14.951 6.9541 14.951 4.6263 12.3322C4.44284 12.1258 4.46143 11.8098 4.66782 11.6263ZM12.25 7.5C12.25 7.91421 12.5858 8.25 13 8.25C13.4142 8.25 13.75 7.91421 13.75 7.5V6C13.75 5.58579 13.4142


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    103192.168.2.64982713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:48 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080048Z-1657d5bbd48tnj6wmberkg2xy8000000036000000000ckqn
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    104192.168.2.64982913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:48 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 400
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 11b227e2-601e-0002-7f6b-17a786000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080048Z-1657d5bbd487nf59mzf5b3gk8n00000002qg00000000e5nn
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    105192.168.2.64982813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:48 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080048Z-1657d5bbd48tqvfc1ysmtbdrg0000000033g000000004173
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    106192.168.2.64983013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:48 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 1be548a6-001e-00a2-4166-17d4d5000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080048Z-1657d5bbd48lknvp09v995n79000000002w0000000004v3p
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    107192.168.2.64983213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:48 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 425
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080048Z-1657d5bbd48xsz2nuzq4vfrzg80000000330000000004p8u
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    108192.168.2.649835172.64.146.1674436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC696OUTPOST /v1/orgs/e07fPqIEplEnzjG22zDy/sites/site_UrM9G/insights/track_view HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: api.gitbook.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 355
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://coisunibaseaiusignin.gitbook.io
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://coisunibaseaiusignin.gitbook.io/us
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC355OUTData Raw: 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 69 73 75 6e 69 62 61 73 65 61 69 75 73 69 67 6e 69 6e 2e 67 69 74 62 6f 6f 6b 2e 69 6f 2f 75 73 22 2c 22 70 61 67 65 49 64 22 3a 22 72 7a 4f 4d 62 4b 30 70 72 52 61 36 77 45 4e 55 67 4a 72 68 22 2c 22 76 69 73 69 74 6f 72 22 3a 7b 22 61 6e 6f 6e 79 6d 6f 75 73 49 64 22 3a 22 63 61 31 38 33 65 35 66 2d 33 32 36 62 2d 34 38 63 64 2d 38 62 64 65 2d 35 31 62 37 61 31 36 32 32 64 63 62 52 22 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"url":"https://coisunibaseaiusignin.gitbook.io/us","pageId":"rzOMbK0prRa6wENUgJrh","visitor":{"anonymousId":"ca183e5f-326b-48cd-8bde-51b7a1622dcbR","userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:48 UTC664INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:48 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cec5c0eafe1c436-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=3600
                                                                                                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                    access-control-expose-headers: location,x-gitbook-execution-id,x-gitbook-mutations,x-gitbook-subscription-channels,x-gitbook-subscription-urls
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                                                                                    x-cloud-trace-context: 9793bbe8c57db3b688237b096e337510
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-frame-options: DENY
                                                                                                                                                                                                                                                                                                                                                    x-gitbook-execution-id: 55084047e3ff404b
                                                                                                                                                                                                                                                                                                                                                    x-powered-by: GitBook
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    109192.168.2.64983613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:49 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080049Z-1657d5bbd48tqvfc1ysmtbdrg000000002yg00000000exb6
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    110192.168.2.64983813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:49 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080049Z-1657d5bbd482lxwq1dp2t1zwkc00000002v000000000da6q
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    111192.168.2.64983913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:49 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 491
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080049Z-1657d5bbd48q6t9vvmrkd293mg000000032g00000000cxy8
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    112192.168.2.64983713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:49 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 448
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080049Z-1657d5bbd48jwrqbupe3ktsx9w000000038g00000000gry7
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    113192.168.2.64984013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:49 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080049Z-1657d5bbd48cpbzgkvtewk0wu000000003800000000086cb
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    114192.168.2.64984213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:49 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: cc92db4a-701e-0053-3460-173a0a000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080049Z-1657d5bbd48lknvp09v995n79000000002v0000000006cff
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    115192.168.2.64984413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:49 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080049Z-1657d5bbd48xdq5dkwwugdpzr000000003mg000000000spf
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    116192.168.2.64984513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:49 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080049Z-1657d5bbd48cpbzgkvtewk0wu0000000036000000000ct8t
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:50 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    117192.168.2.64984313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:49 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080049Z-1657d5bbd482krtfgrg72dfbtn000000031g0000000018k0
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    118192.168.2.64984613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:49 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:50 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080050Z-1657d5bbd482lxwq1dp2t1zwkc00000002x0000000008w53
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    119192.168.2.64984813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:50 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:50 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 27cd2a1a-001e-0046-1b08-17da4b000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080050Z-1657d5bbd48brl8we3nu8cxwgn00000003mg000000000r91
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    120192.168.2.64985113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:51 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080051Z-1657d5bbd48gqrfwecymhhbfm8000000023g000000001v7w
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    121192.168.2.64985213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:51 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 485
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080051Z-1657d5bbd48sdh4cyzadbb374800000002z000000000d3hc
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    122192.168.2.64985013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:51 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080051Z-1657d5bbd48sdh4cyzadbb3748000000033g0000000030fz
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    123192.168.2.64984913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:51 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080051Z-1657d5bbd4824mj9d6vp65b6n400000003e0000000003xnk
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    124192.168.2.64985313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:51 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 411
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080051Z-1657d5bbd48brl8we3nu8cxwgn00000003mg000000000r9y
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    125192.168.2.64985613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:51 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080051Z-1657d5bbd48xdq5dkwwugdpzr000000003gg00000000631d
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    126192.168.2.64985413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:51 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080051Z-1657d5bbd48xsz2nuzq4vfrzg8000000032g0000000054rq
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    127192.168.2.64985513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:51 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 502
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080051Z-1657d5bbd48sdh4cyzadbb374800000002z000000000d3k9
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    128192.168.2.64985713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:51 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:51 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 470
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080051Z-1657d5bbd48brl8we3nu8cxwgn00000003mg000000000ra6
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    129192.168.2.64985813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:52 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080052Z-1657d5bbd48xsz2nuzq4vfrzg800000002z000000000e4pr
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    130192.168.2.64986213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:52 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080052Z-1657d5bbd48gqrfwecymhhbfm800000002400000000015mk
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    131192.168.2.64986013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:52 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080052Z-1657d5bbd48tqvfc1ysmtbdrg0000000030000000000bpm2
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    132192.168.2.64986113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:52 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080052Z-1657d5bbd48762wn1qw4s5sd30000000034g000000001xfy
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    133192.168.2.64985913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:52 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080052Z-1657d5bbd48tqvfc1ysmtbdrg00000000320000000006knw
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:52 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    134192.168.2.64986313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:53 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:53 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 432
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080053Z-1657d5bbd48762wn1qw4s5sd30000000033g0000000042xv
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:53 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    135192.168.2.64986613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:53 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:53 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080053Z-1657d5bbd48xsz2nuzq4vfrzg8000000035000000000174z
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    136192.168.2.64986413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:53 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:53 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080053Z-1657d5bbd48sqtlf1huhzuwq7000000002yg000000006h50
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:53 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    137192.168.2.64986513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:53 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:53 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080053Z-1657d5bbd48tnj6wmberkg2xy8000000038g000000007ph4
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    138192.168.2.64986713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:53 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:53 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: f196d52c-b01e-0002-1604-171b8f000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080053Z-1657d5bbd48wd55zet5pcra0cg00000003400000000097kz
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    139192.168.2.64986813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:54 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:54 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080054Z-1657d5bbd48xsz2nuzq4vfrzg800000002z000000000e4qm
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    140192.168.2.64986913.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:54 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:54 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 405
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080054Z-1657d5bbd48dfrdj7px744zp8s00000002ug00000000fgtd
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:54 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    141192.168.2.64987013.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:54 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:54 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080054Z-1657d5bbd48vlsxxpe15ac3q7n000000032g00000000czbp
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    142192.168.2.64987113.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:54 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:54 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 174
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080054Z-1657d5bbd48t66tjar5xuq22r8000000033000000000b54c
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:54 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    143192.168.2.64987213.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:54 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:54 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:54 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1952
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080054Z-1657d5bbd4824mj9d6vp65b6n4000000038g00000000gfc2
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:54 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    144192.168.2.64987313.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:55 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:55 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 958
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080055Z-1657d5bbd48xdq5dkwwugdpzr000000003d000000000dd48
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:55 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    145192.168.2.64987713.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:55 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:55 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2284
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080055Z-1657d5bbd48sqtlf1huhzuwq7000000002v000000000bzzd
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:55 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    146192.168.2.64987413.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:55 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:55 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 501
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080055Z-1657d5bbd48xdq5dkwwugdpzr000000003f000000000anwx
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:55 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    147192.168.2.64987613.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:55 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:55 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 3342
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080055Z-1657d5bbd48gqrfwecymhhbfm800000001y000000000bzen
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:55 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    148192.168.2.64987513.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:55 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:55 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2592
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080055Z-1657d5bbd48wd55zet5pcra0cg000000031g00000000egy9
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:55 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                    149192.168.2.64987813.107.246.45443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:55 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 08:00:55 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1393
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T080055Z-1657d5bbd48xdq5dkwwugdpzr000000003c000000000fwq1
                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    2024-10-07 08:00:55 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                                                                                    Start time:04:00:27
                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                                                                                                                    Start time:04:00:33
                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1920,i,18074575738675133349,8062410140798289792,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                                                                                                                    Start time:04:00:35
                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://coisunibaseaiusignin.gitbook.io/"
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                    No disassembly